Microsoft 11731 Published by

Microsoft has published the Security Bulletin Summary for June 2006



********************************************************************
Title: Microsoft Security Bulletin Summary for June 2006
Issued: June 13, 2006
Version Number: 1.0
Bulletin: http://go.microsoft.com/fwlink/?LinkId=68324
********************************************************************

Summary:
========
This advisory contains information about all security updates
released this month. It is broken down by security bulletin severity.

Critical Security Bulletins
===========================

MS06-021 - Cumulative Security Update for Internet Explorer (916281)

- Affected Software:
- Windows Server 2003 Service Pack 1
- Windows Server 2003
- Windows Server 2003 with SP1 for Itanium-based Systems
- Windows Server 2003 for Itanium-based Systems
- Windows Server 2003 x64 Edition
- Windows XP Service Pack 2
- Windows XP Service Pack 1
- Windows XP Professional x64 Edition
- Windows 2000 Service Pack 4

- Review the FAQ section of bulletin MS06-021 for information
about these operating systems:
- Windows Millennium Edition (ME)
- Windows 98 Second Edition (SE)
- Windows 98

- Impact: Remote Code Execution
- Version Number: 1.0


MS06-022 - Vulnerability in ART Image Rendering Could Allow Remote
Code Execution (918439)

- Affected Software:
- Windows Server 2003 Service Pack 1
- Windows Server 2003
- Windows Server 2003 with SP1 for Itanium-based Systems
- Windows Server 2003 for Itanium-based Systems
- Windows Server 2003 x64 Edition
- Windows XP Service Pack 2
- Windows XP Service Pack 1
- Windows XP Professional x64 Edition
- Windows 2000 Service Pack 4 with the Windows 2000 AOL Image
Support Update

- Review the FAQ section of bulletin MS06-022 for information
about these operating systems:
- Windows Millennium Edition (ME)
- Windows 98 Second Edition (SE)
- Windows 98

- Impact: Remote Code Execution
- Version Number: 1.0


MS06-023 - Vulnerability in Microsoft JScript Could Allow Remote
Code Execution (917344)

- Affected Software:
- Windows Server 2003 Service Pack 1
- Windows Server 2003
- Windows Server 2003 with SP1 for Itanium-based Systems
- Windows Server 2003 for Itanium-based Systems
- Windows Server 2003 x64 Edition
- Windows XP Service Pack 2
- Windows XP Service Pack 1
- Windows XP Professional x64 Edition
- Windows 2000 Service Pack 4

- Review the FAQ section of bulletin MS06-023 for information
about these operating systems:
- Windows Millennium Edition (ME)
- Windows 98 Second Edition (SE)
- Windows 98

- Impact: Remote Code Execution
- Version Number: 1.0


MS06-024 - Vulnerability in Windows Media Player Could Allow Remote
Code Execution (917734)

- Affected Software:
- Windows Media Player 10
- Windows Media Player 9
- Windows Media Player for XP
- Windows Media Player 7.1

- Impact: Remote Code Execution
- Version Number: 1.0


MS06-025 - Vulnerability in Routing and Remote Access Could Allow
Remote Code Execution (911280)

- Affected Software:
- Windows Server 2003 Service Pack 1
- Windows Server 2003
- Windows Server 2003 with SP1 for Itanium-based Systems
- Windows Server 2003 for Itanium-based Systems
- Windows Server 2003 x64 Edition
- Windows XP Service Pack 2
- Windows XP Service Pack 1
- Windows XP Professional x64 Edition
- Windows 2000 Service Pack 4

- Impact: Remote Code Execution
- Version Number: 1.0


MS06-026 - Vulnerability in Graphics Rendering Engine Could Allow
Remote Code Execution (918547)

- Affected Software:
- Windows Millennium Edition (ME)
- Windows 98 Second Edition (SE)
- Windows 98


- Impact: Remote Code Execution
- Version Number: 1.0


MS06-027 - Vulnerability in Microsoft Word Could Allow Remote Code
Execution (917336)

- Affected Software:
- Word 2003
- Word Viewer 2003
- Word 2002
- Word 2000
- Works Suite 2006
- Works Suite 2005
- Works Suite 2004
- Works Suite 2003
- Works Suite 2002
- Works Suite 2001
- Works Suite 2000

- Impact: Remote Code Execution
- Version Number: 1.0


MS06-028 - Vulnerability in Microsoft PowerPoint Could Allow Remote
Code Execution (916768)

- Affected Software:
- PowerPoint 2003
- PowerPoint 2002
- PowerPoint 2000
- PowerPoint 2004 for Mac
- PowerPoint v.X for Mac

- Impact: Remote Code Execution
- Version Number: 1.0


Important Security Bulletins
============================

MS06-029 - Vulnerability in Microsoft Exchange Server Running
Outlook Web Access Could Allow Script Injection (912442)

- Affected Software:
- Exchange Server 2003 Service Pack 2
- Exchange Server 2003 Service Pack 1
- Exchange 2000 Server Pack 3 with the August 2004 Exchange 2000
Server Post-Service Pack 3 Update Rollup

- Impact: Remote Code Execution
- Version Number: 1.0


MS06-030 - Vulnerability in Server Message Block Could Allow
Elevation of Privilege (914389)

- Affected Software:
- Windows Server 2003 Service Pack 1
- Windows Server 2003
- Windows Server 2003 with SP1 for Itanium-based Systems
- Windows Server 2003 for Itanium-based Systems
- Windows Server 2003 x64 Edition
- Windows XP Service Pack 2
- Windows XP Service Pack 1
- Windows XP Professional x64 Edition
- Windows 2000 Service Pack 4

- Impact: Elevation of Privilege
- Version Number: 1.0


MS06-032 - Vulnerability in TCP/IP Could Allow Remote Code Execution
(917953)

- Affected Software:
- Windows Server 2003 Service Pack 1
- Windows Server 2003
- Windows Server 2003 with SP1 for Itanium-based Systems
- Windows Server 2003 for Itanium-based Systems
- Windows Server 2003 x64 Edition
- Windows XP Service Pack 2
- Windows XP Service Pack 1
- Windows XP Professional x64 Edition
- Windows 2000 Service Pack 4

- Impact: Remote Code Execution
- Version Number: 1.0

Moderate Security Bulletin
==========================

MS06-031 - Vulnerability in RPC Mutual Authentication Could Allow
Spoofing (917736)

- Affected Software:
- Windows 2000 Service Pack 4

- Impact: Spoofing
- Version Number: 1.0


Update Availability:
===================
Updates are available to address these issues.
For additional information, including Technical Details,
Workarounds, answers to Frequently Asked Questions,
and Update Deployment Information please read
the Microsoft Security Bulletin Summary for this
month at: http://go.microsoft.com/fwlink/?LinkId=68324

Support:
========
Technical support is available from Microsoft Product Support
Services at 1-866-PC SAFETY (1-866-727-2338). There is no
charge for support calls associated with security updates.
International customers can get support from their local Microsoft
subsidiaries. Phone numbers for international support can be found
at: http://support.microsoft.com/common/international.aspx

Microsoft Support Lifecycle for Business and Developer Software
===============================================================
The Microsoft Support Lifecycle policy provides consistent and
predictable guidelines for product support availability at the
time that the product is released. Under this policy, Microsoft
will offer a minimum of ten years of support. This includes five
years of Mainstream Support and five years of Extended Support for
Business and Developer products. Microsoft will continue to provide
security update support, at a supported Service Pack level, for a
minimum of ten years through the Extended support phase. For more
information about the Microsoft Support Lifecycle, visit
http://support.microsoft.com/lifecycle/ or contact your Technical
Account Manager.

Additional Resources:
=====================
* Microsoft has created a free monthly e-mail newsletter containing
valuable information to help you protect your network. This
newsletter provides practical security tips, topical security
guidance, useful resources and links, pointers to helpful
community resources, and a forum for you to provide feedback
and ask security-related questions.
You can sign up for the newsletter at:

http://www.microsoft.com/technet/security/secnews/default.mspx

* Microsoft has created a free e-mail notification service that
serves as a supplement to the Security Notification Service
(this e-mail). The Microsoft Security Notification Service:
Comprehensive Version. It provides timely notification of any
minor changes or revisions to previously released Microsoft
Security Bulletins and Security Advisories. This new service
provides notifications that are written for IT professionals and
contain technical information about the revisions to security
bulletins. To register visit the following Web site:

http://www.microsoft.com/technet/security/bulletin/notify.mspx

* Join Microsoft's webcast for a live discussion of the technical
details of these security bulletins and steps you can take
to protect your environment. Details about the live webcast
can be found at:

www.microsoft.com/technet/security/bulletin/summary.mspx

The on-demand version of the webcast will be available 24 hours
after the live webcast at:

www.microsoft.com/technet/security/bulletin/summary.mspx

* Protect your PC: Microsoft has provided information on how you
can help protect your PC at the following locations:

http://www.microsoft.com/security/protect/

If you receive an e-mail that claims to be distributing a
Microsoft security update, it is a hoax that may be distributing a
virus. Microsoft does not distribute security updates through
e-mail. You can learn more about Microsoft's software distribution
policies here:
http://www.microsoft.com/technet/security/topics/policy/swdist.mspx

Acknowledgments:
================
Microsoft thanks the following for working with us to protect
customers:

- - Will Dormann of CERT/CC
(http://www.cert.org/)
for reporting an issue described in MS06-021.

- - Nicolas Ruff, Fabrice Desclaux, and Kostya Kortchinsky of European
Aeronautic Defence and Space Company
(nicolas.ruff@eads.net)
(fabrice.desclaux@eads.net)
(kostya.kortchinsky@eads.net)
(http://www.eads.com/)
for reporting an issue described in MS06-028.

- - Dejun Meng of the Fortinet Security Response Team
(http://www.fortinet.com/)
for reporting an issue described in MS06-028.

- - hoshikuzu star_dust
for reporting an issue described in MS06-021.

- - iDEFENSE
(http://www.idefense.com/)
for reporting issues described in MS06-022 and MS06-030.

- - Greg MacManus of iDEFENSE
(http://www.idefense.com/)
for reporting an issue described in MS06-024.

- - Shih-hao Weng of Information & Communication Security Technology
Center
(http://www.icst.org.tw/)
for reporting an issue described in MS06-027.

- - Yorick Koster of ITsec Security Services
(http://www.itsec-ss.nl/)
for reporting an issue described in MS06-021.

- - John Jones of DISC, State of Kansas
for reporting an issue described in MS06-021.

- - H D Moore of the Metasploit Project
for reporting an issue described in MS06-021.

- - Andrey Minaev
for reporting an issue described in MS06-032.

- - Peter Winter-Smith of NGS Software
(http://www.ngssoftware.com/)
for reporting an issue described in MS06-025.

- - Daniel Fabian of SEC Consult
(http://www.sec-consult.com/)
for reporting an issue described in MS06-029.

- - Andreas Sandblad of Secunia
(http://www.secunia.com/)
for reporting an issue described in MS06-021.

- - Michael Colson of Symantec
(http://www.symantec.com/)
for reporting an issue described in MS06-031.

- - Peter Ferrie of Symantec
(http://www.symantec.com/)
for reporting an issue described in MS06-026.

- - Elia Florio of Symantec
(http://www.symantec.com/)
for reporting an issue described in MS06-028.

- - TippingPoint and the Zero Day Initiative
(http://www.tippingpoint.com/)
(http://www.zerodayinitiative.com/)
for reporting issues described in MS06-021.



********************************************************************
THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1
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=NwJQ
-----END PGP SIGNATURE-----