-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

     ESB-2005.0901 -- US-CERT Technical Cyber Security Alert TA05-312A
            Microsoft Windows Image Processing Vulnerabilities
                              9 November 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Windows
Publisher:         US-CERT
Operating System:  Windows Server 2003
                   Windows XP
                   Windows 2000
Impact:            Execute Arbitrary Code/Commands
                   Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-2124 CVE-2005-2123 CVE-2005-0803

Ref:               AL-2005.0038

Original Bulletin: http://www.us-cert.gov/cas/techalerts/TA05-312A.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


               National Cyber Alert System

         Technical Cyber Security Alert TA05-312A


Microsoft Windows Image Processing Vulnerabilities

   Original release date: November 08, 2005
   Last revised: --
   Source: US-CERT


Systems Affected

     * Microsoft Windows 2000
     * Microsoft Windows XP
     * Microsoft Windows Server 2003

   For more complete information, refer to Microsoft Security Bulletin
   MS05-053.


Overview

   Microsoft has released updates that address critical vulnerabilities
   in Windows graphics rendering services. A remote, unauthenticated
   attacker exploiting these vulnerabilities could execute arbitrary code
   or cause a denial of service on an affected system.


I. Description

   The Microsoft Security Bulletin for November 2005 addresses multiple
   buffer overflows in Windows image processing routines. Viewing a
   specially crafted image from an application that uses a vulnerable
   routine may trigger these vulnerabilities. If this application can
   access images from remote sources, such as web sites or email, then
   remote exploitation is possible.

   Further information is available in the following US-CERT
   Vulnerability Notes:

   VU#300549 - Microsoft Windows Graphics Rendering Engine buffer
   overflow vulnerability 

   Microsoft Windows Graphics Rendering Engine contains a buffer overflow
   that may allow a remote attacker to execute arbitrary code on a
   vulnerable system.
   (CVE-2005-2123)


   VU#433341 - Microsoft Windows vulnerable to buffer overflow via
   specially crafted "WMF" file 

   Microsoft Windows may be vulnerable to remote code execution via a
   buffer overflow in the Windows Metafile image format handling.
   (CVE-2005-2124)


   VU#134756 - Microsoft Windows buffer overflow in Enhanced Metafile
   rendering API 

   Microsoft Windows Enhanced Metafile Format image rendering routines
   contain a buffer overflow flaw that may allow an attacker to cause a
   denial-of-service condition.
   (CVE-2005-0803)


III. Solution

Apply Updates

   Microsoft has provided the updates to correct these vulnerabilities in
   Microsoft Security Bulletin MS05-053. These updates are also available
   on the Microsoft Update site.


II. Impact

   A remote, unauthenticated attacker exploiting these vulnerabilities
   could execute arbitrary code with the privileges of the user. If the
   user is logged on with administrative privileges, the attacker could
   take control of an affected system. An attacker may also be able to
   cause a denial of service.


Appendix A. References

     * Microsoft Security Bulletin MS05-053 -
       <http://www.microsoft.com/technet/security/bulletin/MS05-053.mspx>

     * Microsoft Security Bulletin Summary for November 2005 -
       <http://www.microsoft.com/technet/security/bulletin/ms05-nov.mspx>

     * US-CERT Vulnerability Note VU#300549 -
       <http://www.kb.cert.org/vuls/id/300549>

     * US-CERT Vulnerability Note VU#433341 -
       <http://www.kb.cert.org/vuls/id/433341>

     * US-CERT Vulnerability Note VU#134756 -
       <http://www.kb.cert.org/vuls/id/134756>

     * Microsoft Update - <https://update.microsoft.com/microsoftupdate>

  
  _________________________________________________________________

   The most recent version of this document can be found at:

   <http://www.us-cert.gov/cas/techalerts/TA05-312A.html> 
  _________________________________________________________________

   Feedback can be directed to US-CERT.  Please send email to:
   <cert@cert.org> with "TA05-312A Feedback VU#300549" in the subject.
  _________________________________________________________________

   Revision History

   Nov 08, 2005: Initial release
  _________________________________________________________________

   Produced 2005 by US-CERT, a government organization.
  
   Terms of use

   <http://www.us-cert.gov/legal.html>
  _________________________________________________________________

   For instructions on subscribing to or unsubscribing from this 
   mailing list, visit <http://www.us-cert.gov/cas/>.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBQ3E5BH0pj593lg50AQISLAf+NMAgk3Up6wWphjOIQ89miwTHvpXHGmIH
/mxHQ3PoN82NPkr8NmnLHhNAHqi8+ZI15lrympvr6xvm8C8FTxPU+dCa9CxS3c4l
FLbTDbACHeD/OYwgvbE70Gx5ZUG95MMXgCRMHGiwIHaSHRspUQRMjRN5JubPjsyL
S737+Yr19hMw6JQOWhM+Pn0MyAs6qm+4gfnIxO2Z1PsmpnushpqW505U6B6ZkF7W
zCU0zecdwtZCMhWTu+3L/MqAjzt7VCsd2iC+0HS7WLvAcWoFcEvlL6Ai/E/eJLDm
HQnO34E8231CcKRT4VACvs1QPFV1pvw1pihOAXveiBFoHpCIdPLc6g==
=faQS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ3FBwCh9+71yA2DNAQJnagP/T8JGwuKb6IJFVDr4i1NUA/yupYLG+p57
iPblgE4gEqRlbjV9TNrROPpveZDooZNbMTm/mP61xB7WGEHjakaDf+31eUj1u6HW
i/yNFpOBLfLrKaqonjKJ/BYqZlxK+WglWl7HAJK6It3Evypk+SRdudZ3dIc/r2+b
U2mmfRkdgG4=
=0pNJ
-----END PGP SIGNATURE-----