Skip to content

customize
National Cyber Alert System
Technical Cyber Security Alert TA06-045Aarchive

Microsoft Windows, Windows Media Player, and Internet Explorer Vulnerabilities

Original release date: February 14, 2006
Last revised: --
Source: US-CERT

Systems Affected

  • Microsoft Windows
  • Microsoft Windows Media Player
  • Microsoft Internet Explorer
For more complete information, refer to the Microsoft Security Bulletin Summary for February 2006.

Overview

Microsoft has released updates that address critical vulnerabilities in Windows, Windows Media Player, and Internet Explorer. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.


I. Description

Microsoft Security Bulletins for February 2006 address vulnerabilities in Microsoft Windows, Windows Media Player, and Internet Explorer. Further information is available in the following US-CERT Vulnerability Notes:

VU#312956 - Microsoft WMF memory corruption vulnerability

Microsoft applications fail to properly handle WMF (Windows Meta File) images, potentially allowing a remote attacker to execute arbitrary code on a vulnerable system.
(CVE-2006-0020)

VU#291396 - Microsoft Windows Media Player vulnerable to buffer overflow in bitmap processing routine

Microsoft Windows Media Player contains a buffer overflow vulnerability that may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.
(CVE-2006-0006)

VU#692060 - Microsoft Windows Media Player plug-in buffer overflow

The Microsoft Windows Media Player plug-in for browsers other than Internet Explorer contains a buffer overflow, which may allow a remote attacker to execute arbitrary code.
(CVE-2006-005)

VU#839284 - Microsoft Windows TCP/IP fails to properly validate IGMP packets

Microsoft Windows implementations of the TCP/IP protocol fail to properly validate IGMP (Internet Group Management Protocol) packets, leading to a denial-of-service condition.
(CVE-2006-0021)


II. Impact

Exploitation of these vulnerabilities may allow a remote, unauthenticated attacker to execute arbitrary code with the privileges of the user. If the user is logged on with administrative privileges, the attacker could take complete control of an affected system. An attacker may also be able to cause a denial of service.


III. Solution

Apply Updates

Microsoft has provided the updates for these vulnerabilities in the Security Bulletins and on the Microsoft Update site.

Workarounds

Please see the following US-CERT Vulnerability Notes for workarounds.


Appendix A. References



Feedback can be directed to the US-CERT Technical Staff.


Produced 2006 by US-CERT, a government organization. Terms of use

Revision History

February 14, 2006: Initial release

Last updated February 11, 2008