ðòïåëôù 


  áòèé÷ 


Apache-Talk @lexa.ru 

Inet-Admins @info.east.ru 

Filmscanners @halftone.co.uk 

Security-alerts @yandex-team.ru 

nginx-ru @sysoev.ru 

  óôáôøé 


  ðåòóïîáìøîïå 


  ðòïçòáííù 



ðéûéôå
ðéóøíá














     áòèé÷ :: Security-alerts
Security-Alerts mailing list archive (security-alerts@yandex-team.ru)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[security-alerts] FW: [SA26409] Microsoft Windows Vector Markup Language Buffer Overflow



>
> TITLE:
> Microsoft Windows Vector Markup Language Buffer Overflow
>
> SECUNIA ADVISORY ID:
> SA26409
>
> VERIFY ADVISORY:
> http://secunia.com/advisories/26409/
>
> CRITICAL:
> Highly critical
>
> IMPACT:
> System access
>
> WHERE:
> From remote
>
> OPERATING SYSTEM:
> Microsoft Windows 2000 Professional
> http://secunia.com/product/1/
> Microsoft Windows 2000 Datacenter Server
> http://secunia.com/product/1177/
> Microsoft Windows 2000 Advanced Server
> http://secunia.com/product/21/
> Microsoft Windows 2000 Server
> http://secunia.com/product/20/
> Microsoft Windows XP Home Edition
> http://secunia.com/product/16/
> Microsoft Windows XP Professional
> http://secunia.com/product/22/
> Microsoft Windows Server 2003 Datacenter Edition
> http://secunia.com/product/1175/
> Microsoft Windows Server 2003 Enterprise Edition
> http://secunia.com/product/1174/
> Microsoft Windows Server 2003 Standard Edition
> http://secunia.com/product/1173/
> Microsoft Windows Server 2003 Web Edition
> http://secunia.com/product/1176/
> Microsoft Windows Storage Server 2003
> http://secunia.com/product/12399/
> Microsoft Windows Vista
> http://secunia.com/product/13223/
>
> SOFTWARE:
> Microsoft Internet Explorer 5.01
> http://secunia.com/product/9/
> Microsoft Internet Explorer 6.x
> http://secunia.com/product/11/
> Microsoft Internet Explorer 7.x
> http://secunia.com/product/12366/
>
> DESCRIPTION:
> A vulnerability has been reported in Microsoft Windows, which can be
> exploited by malicious people to compromise a user's system.
>
> The vulnerability is caused due to a boundary error in the Vector
> Markup Language (VML) implementation (vgx.dll). This can be exploited
> to cause a buffer overflow during the VML rendering when a user e.g.
> visits a malicious website using Internet Explorer.
>
> Successful exploitation may allow execution of arbitrary code.
>
> SOLUTION:
> Apply patches.
>
> Internet Explorer 5.01 SP4 for Windows 2000 SP4:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=31E63
> D6F-B6B7-41D7-8AE6-DD7FCF89D477
>
> Internet Explorer 6 SP1 for Windows 2000 SP4:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=7099D
> 33A-0EF6-423F-824E-757482517612
>
> Internet Explorer 6 for Windows XP SP2:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=4447D
> 74F-09EA-4BE0-9DAE-C243CE657FB7
>
> Internet Explorer 6 for Windows XP Professional x64 Edition
> (optionally with SP2):
> http://www.microsoft.com/downloads/details.aspx?FamilyId=98CCD
> 207-F4D0-4625-AEAB-0EBF1643A5FD
>
> Internet Explorer 6 for Windows Server 2003 SP1/SP2:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=46353
> 5AA-E04E-4A30-B3AB-8CD6D8CDD13C
>
> Internet Explorer 6 for Windows Server 2003 x64 Edition (optionally
> with SP2):
> http://www.microsoft.com/downloads/details.aspx?FamilyId=9D437
> 5D4-FB9B-4771-BD6F-E5D23EEDBC6B
>
> Internet Explorer 6 for Windows Server 2003 for Itanium-based systems
> SP1/SP2:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=C7BE3
> 13B-3405-42E1-9E4B-0CB6BF3D2CB1
>
> Internet Explorer 7 for Windows XP SP2:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=9F5DA
> 816-194C-478E-8A96-9421A0C52C9F
>
> Internet Explorer 7 for Windows XP Professional x64 Edition
> (optionally with SP2):
> http://www.microsoft.com/downloads/details.aspx?FamilyId=1C316
> 8A9-D959-4137-868A-EC70DA737C21
>
> Internet Explorer 7 for Windows Server 2003 SP1/SP2:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=59884
> E97-4912-4A9A-8A31-8182EA2D24DB
>
> Internet Explorer 7 for Windows Server 2003 x64 Edition (optionally
> with SP2):
> http://www.microsoft.com/downloads/details.aspx?FamilyId=42060
> E27-DE14-4D0C-92A0-138CB57FE2B5
>
> Internet Explorer 7 for Windows Server 2003 with SP1/SP2 for
> Itanium-based systems:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=A5362
> 06E-9D1B-49A8-81A1-53D46F2DE973
>
> Internet Explorer 7 for Windows Vista:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=2DD90
> 8A4-6152-4976-AAAA-01F5F37C9143
>
> Internet Explorer 7 for Windows Vista x64 Edition:
> http://www.microsoft.com/downloads/details.aspx?FamilyId=59243
> 5BC-1D43-4544-BD8A-4A2D829DC1A1
>
> PROVIDED AND/OR DISCOVERED BY:
> The vendor credits eEye Digital Security.
>
> ORIGINAL ADVISORY:
> MS07-050 (KB938127):
> http://www.microsoft.com/technet/security/Bulletin/MS07-050.mspx
>



 




Copyright © Lexa Software, 1996-2009.