Microsoft Security Bulletin Summary for June, 2006

The updated version of Windows Malicious Software Removal Tool is also available. You may download from Microsoft Download center. File Name: Windows-KB890830-V1.

This topic was started by ,



data/avatar/default/avatar01.webp

46 Posts
Location -
Joined 2003-09-02
The updated version of Windows Malicious Software Removal Tool is also available. You may download from Microsoft Download center.

File Name: Windows-KB890830-V1.17.exe
Version: 1.17
Knowledge Base (KB) Articles: KB890830
Date Published: 6/13/2006
Language: English
Download Size: 2.1 MB
Estimated Download Time: 5 min 56K

Please review KB890830 for the list of malicious software that the current version of the tool is capable of removing as well as usage instructions. Also, please be aware that this tool reports anonymous information back to Microsoft in the event that an infection is found or an error is encountered. The above KB article contains information on how to disable this functionality and what specific information is sent to Microsoft.

Participate on our website and join the conversation

You have already an account on our website? Use the link below to login.
Login
Create a new user account. Registration is free and takes only a few seconds.
Register


This topic is archived. New comments cannot be posted and votes cannot be cast.

Responses to this topic



data/avatar/default/avatar01.webp

46 Posts
Location -
Joined 2003-09-02
OP
Microsoft Security Bulletin Summary for June, 2006
Published: June 13, 2006 | Updated: June 13, 2006

CRITICAL BULLETINS 8

Bulletin Identifier Microsoft Security Bulletin MS06-021
http://go.microsoft.com/fwlink/?LinkId=66973
Bulletin Title
Cumulative Security Update for Internet Explorer (916281)
Executive Summary
This update resolves several vulnerabilities in Internet Explorer that could allow remote code execution.
Maximum Severity Rating
Critical


Bulletin Identifier Microsoft Security Bulletin MS06-022
Bulletin Title
Vulnerability in ART Image Rendering Could Allow Remote Code Execution (918439)
http://go.microsoft.com/fwlink/?LinkId=66974
Executive Summary
This update resolves a vulnerability that could allow remote code execution when using Internet Explorer.
Maximum Severity Rating
Critical

Bulletin Identifier Microsoft Security Bulletin MS06-023
Bulletin Title
Vulnerability in Microsoft JScript Could Allow Remote Code Execution (917344)
http://go.microsoft.com/fwlink/?LinkId=66975
Executive Summary
This update resolves a vulnerability in JScript that could allow remote code execution when using Internet Explorer.
Maximum Severity Rating
Critical

Bulletin Identifier Microsoft Security Bulletin MS06-024
Bulletin Title
Vulnerability in Windows Media Player Could Allow Remote Code Execution (917734)
http://go.microsoft.com/fwlink/?LinkId=66393
Executive Summary
This update resolves a vulnerability in Windows Media Player that could allow remote code execution.
Maximum Severity Rating
Critical

Bulletin Identifier Microsoft Security Bulletin MS06-025
Bulletin Title
Vulnerability in Routing and Remote Access Could Allow Remote Code Execution (911280)
http://go.microsoft.com/fwlink/?LinkId=62072
Executive Summary
This update resolves vulnerabilities in Windows that could allow remote code execution.
Maximum Severity Rating
Critical

Bulletin Identifier Microsoft Security Bulletin MS06-026
Bulletin Title
Vulnerability in Graphics Rendering Engine Could Allow Remote Code Execution (918547)
http://go.microsoft.com/fwlink/?LinkId=67230
Executive Summary
This update resolves a vulnerability in Windows that could allow remote code execution.
Maximum Severity Rating
Critical

Bulletin Identifier Microsoft Security Bulletin MS06-027
Bulletin Title
Vulnerability in Microsoft Word Could Allow Remote Code Execution (917336)
http://go.microsoft.com/fwlink/?linkid=67899
Executive Summary
This update resolves a vulnerability in Word that could allow remote code execution.
Maximum Severity Rating
Critical

Bulletin Identifier Microsoft Security Bulletin MS06-028
Bulletin Title
Vulnerability in Microsoft PowerPoint Could Allow Remote Code Execution 916768
http://go.microsoft.com/fwlink/?LinkId=66396
Executive Summary
This update resolves a vulnerability in PowerPoint that could allow remote code execution.
Maximum Severity Rating
Critical

IMPORTANT BULLETINS 3

Bulletin Identifier Microsoft Security Bulletin MS06-029
Bulletin Title
Vulnerability in Microsoft Exchange Server Running Outlook Web Access Could Allow Script Injection (912442)
http://go.microsoft.com/fwlink/?LinkId=66394
Executive Summary
This update resolves a vulnerability in Outlook Web Access that could allow script execution. User interaction is required for an attacker to exploit this vulnerability.
Maximum Severity Rating
Important
Impact of Vulnerability
Remote Code Execution

Bulletin Identifier Microsoft Security Bulletin MS06-030
Bulletin Title
Vulnerability in Server Message Block Could Allow Elevation of Privilege (914389)
http://go.microsoft.com/fwlink/?LinkId=62073
Executive Summary
This update resolves several vulnerabilities in Windows. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.
Maximum Severity Rating
Important
Impact of Vulnerability
Elevation of Privilege

Bulletin Identifier Microsoft Security Bulletin MS06-032
Bulletin Title
Vulnerability in TCP/IP Could Allow Remote Code Execution (917953)
http://go.microsoft.com/fwlink/?LinkId=66152
Executive Summary
This update resolves a vulnerability in Windows. By default, the Routing and Remote Access Service is disabled on any affected operating system version.
Maximum Severity Rating
Important
Impact of Vulnerability
Remote Code Execution

MODERATE BULLETINS 1

Bulletin Identifier Microsoft Security Bulletin MS06-031
Bulletin Title
Vulnerability in RPC Mutual Authentication Could Allow Spoofing (917736)
http://go.microsoft.com/fwlink/?LinkId=66149
Executive Summary
This update resolves a vulnerability in Windows. A user would need to connect to a malicious RPC server for any spoofing to occur. An attacker would have no way to force users to connect to a malicious RPC server. Windows 2000 Service Pack 4 is the only affected version.
Maximum Severity Rating
Moderate
Impact of Vulnerability
Spoofing

This represents our regularly scheduled monthly bulletin release (second Tuesday of each month). Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338 International customers should contact their local subsidiary.