微軟今天發佈10個安全漏洞補丁&自動更新功能暫時故障



贊助商連結


hn1271n
2006-10-11, 08:35 AM
請大家趕快去手動下載更新吧

贊助商連結


b0913
2006-10-11, 09:23 AM
一早就收到 微軟更新的信件了!內容如下:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

********************************************************************
Title: Microsoft Security Bulletin Summary for October 10, 2006
Issued: October 10, 2006
Version Number: 1.0
Bulletin: http://go.microsoft.com/fwlink/?LinkId=75077
********************************************************************

Summary:
========
This advisory contains information about all security updates
released this month. It is broken down by security bulletin severity.

Critical Security Bulletins
===========================

MS06-057 - Vulnerability in Windows Explorer Could Allow Remote
Code Execution (923191)

- Affected Software:
- Microsoft Windows 2000 Service Pack 4
- Microsoft Windows XP Service Pack 1
- Microsoft Windows XP Service Pack 2
- Microsoft Windows XP Professional x64 Edition
- Microsoft Windows Server 2003
- Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows Server 2003 for Itanium-based Systems
- Microsoft Windows Server 2003 with SP1
for Itanium-based Systems
- Microsoft Windows Server 2003 x64 Edition

- Impact: Remote Code Execution
- Version Number: 1.0

MS06-058 - Vulnerability in Microsoft PowerPoint Could Allow Remote
Code Execution (924163)

- Affected Software:
- Microsoft PowerPoint 2000
- Microsoft PowerPoint 2002
- Microsoft PowerPoint 2003
- Microsoft Excel 2004 for Mac
- Microsoft Excel v.X for Mac

- Impact: Remote Code Execution
- Version Number: 1.0

MS06-059 - Vulnerability in Microsoft Excel Could Allow Remote
Code Execution (924164)

- Affected Software:
- Microsoft Excel 2000
- Microsoft Excel 2002
- Microsoft Excel 2003
- Microsoft Excel Viewer 2003
- Microsoft Excel 2004 for Mac
- Microsoft Excel v.X for Mac
- Microsoft Works Suite 2004
- Microsoft Works Suite 2005
- Microsoft Works Suite 2006

- Impact: Remote Code Execution
- Version Number: 1.0

MS06-060 - Vulnerability in Microsoft Word Could Allow Remote
Code Execution (924554)

- Affected Software:
- Microsoft Word 2000
- Microsoft Word 2002
- Microsoft Office Word 2003
- Microsoft Office Word Viewer 2003
- Microsoft Works Suite 2004
- Microsoft Works Suite 2005
- Microsoft Works Suite 2006
- Microsoft Word 2004 for Mac
- Microsoft Word v.X for Mac

- Impact: Remote Code Execution
- Version Number: 1.0

MS06-061 - Vulnerability in Microsoft XML Core Services Could
Allow Remote Code Execution (924191)

- Affected Software:
- Windows 2000 Service Pack 4
- Microsoft Windows XP Service Pack 1
- Microsoft Windows XP Service Pack 2
- Microsoft Windows XP Professional x64 Edition
- Microsoft Windows Server 2003
- Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows Server 2003 for Itanium-based Systems
- Microsoft Windows Server 2003 with SP1
for Itanium-based Systems
- Microsoft Windows Server 2003 x64 Edition
- Microsoft Office 2003 Service Pack 1
- Microsoft Office 2003 Service Pack 2

- Impact: Remote Code Execution
- Version Number: 1.0

MS06-062 - Vulnerability in Microsoft Office Could Allow Remote
Code Execution (922581)

- Affected Software:
- Microsoft Office 2000 Service Pack 3
- Microsoft Office XP Service Pack 3
- Microsoft Office 2003 Service Pack 1
- Microsoft Office 2003 Service Pack 2
- Microsoft Project 2000
- Microsoft Project 2002
- Microsoft Visio 2002
- Microsoft Office 2004 for Mac
- Microsoft Office v.X for Mac

- Impact: Remote Code Execution
- Version Number: 1.0


Important Security Bulletins
============================

MS06-063 - Vulnerability in Server Service Could Allow
Denial of Service (923414)

- Affected Software:
- Microsoft Windows 2000 Service Pack 4
- Microsoft Windows XP Service Pack 1
- Microsoft Windows XP Service Pack 2
- Microsoft Windows XP Professional x64 Edition
- Microsoft Windows Server 2003
- Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows Server 2003 for Itanium-based Systems
- Microsoft Windows Server 2003 with SP1
for Itanium-based Systems
- Microsoft Windows Server 2003 x64 Edition

- Impact: Denial of Service
- Version Number: 1.0

Moderate Security Bulletins
===========================

MS06-056 - Vulnerability in ASP.NET 2.0 Could Allow
Information Disclosure (922770)

- Affected Software:
- Windows 2000 Service Pack 4
- Windows XP Home Service Pack 1
- Windows XP Home Service Pack 2
- Microsoft Windows XP Service Pack 1
- Microsoft Windows XP Service Pack 2
- Microsoft Windows XP Professional x64 Edition
- Microsoft Windows XP Tablet PC Edition
- Microsoft Windows XP Media Center Edition
- Microsoft Windows Server 2003
- Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows Server 2003 for Itanium-based Systems
- Microsoft Windows Server 2003 with SP1
for Itanium-based Systems
- Microsoft Windows Server 2003 x64 Edition

- Affected Components:
- Microsoft .NET Framework 2.0

- Impact: Information Disclosure
- Version Number: 1.0

MS06-065 - Vulnerability in Windows Object Packager
Could Allow Remote Execution (924496)

- Affected Software:
- Microsoft Windows XP Service Pack 1
- Microsoft Windows XP Service Pack 2
- Microsoft Windows XP Professional x64 Edition
- Microsoft Windows Server 2003
- Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows Server 2003 for Itanium-based Systems
- Microsoft Windows Server 2003 with SP1
for Itanium-based Systems
- Microsoft Windows Server 2003 x64 Edition

- Impact: Remote Code Execution
- Version Number: 1.0


Low Security Bulletins
===========================

MS06-064 - Vulnerabilities in TCP/IP IPv6 Could Allow
Denial of Service (922819)

- Affected Software:
- Microsoft Windows XP Service Pack 1
- Microsoft Windows XP Service Pack 2
- Microsoft Windows XP Professional x64 Edition
- Microsoft Windows Server 2003
- Microsoft Windows Server 2003 Service Pack 1
- Microsoft Windows Server 2003 for Itanium-based Systems
- Microsoft Windows Server 2003 with SP1
for Itanium-based Systems
- Microsoft Windows Server 2003 x64 Edition

- Impact: Denial of Service
- Version Number: 1.0

Update Availability:
===================
Updates are available to address these issues.
For additional information, including Technical Details,
Workarounds, answers to Frequently Asked Questions,
and Update Deployment Information please read
the Microsoft Security Bulletin Summary for this
month at: http://go.microsoft.com/fwlink/?LinkId=73525
Support:
========
Technical support is available from Microsoft Product Support
Services at 1-866-PC SAFETY (1-866-727-2338). There is no
charge for support calls associated with security updates.
International customers can get support from their local Microsoft
subsidiaries. Phone numbers for international support can be found
at: http://support.microsoft.com/common/international.aspx

Microsoft Support Lifecycle for Business and Developer Software
===============================================================
The Microsoft Support Lifecycle policy provides consistent and
predictable guidelines for product support availability at the
time that the product is released. Under this policy, Microsoft
will offer a minimum of ten years of support. This includes five
years of Mainstream Support and five years of Extended Support for
Business and Developer products. Microsoft will continue to provide
security update support, at a supported Service Pack level, for a
minimum of ten years through the Extended support phase. For more
information about the Microsoft Support Lifecycle, visit
http://support.microsoft.com/lifecycle/ or contact your Technical
Account Manager.

Additional Resources:
=====================
* Microsoft has created a free monthly e-mail newsletter containing
valuable information to help you protect your network. This
newsletter provides practical security tips, topical security
guidance, useful resources and links, pointers to helpful
community resources, and a forum for you to provide feedback
and ask security-related questions.
You can sign up for the newsletter at:

http://www.microsoft.com/technet/security/secnews/default.mspx

* Microsoft has created a free e-mail notification service that
serves as a supplement to the Security Notification Service
(this e-mail). The Microsoft Security Notification Service:
Comprehensive Version. It provides timely notification of any
minor changes or revisions to previously released Microsoft
Security Bulletins and Security Advisories. This new service
provides notifications that are written for IT professionals and
contain technical information about the revisions to security
bulletins. To register visit the following Web site:

http://www.microsoft.com/technet/security/bulletin/notify.mspx

* Join Microsoft's webcast for a live discussion of the technical
details of these security bulletins and steps you can take
to protect your environment. Details about the live webcast
can be found at:

www.microsoft.com/technet/security/bulletin/summary.mspx

The on-demand version of the webcast will be available 24 hours
after the live webcast at:

www.microsoft.com/technet/security/bulletin/summary.mspx

* Protect your PC: Microsoft has provided information on how you
can help protect your PC at the following locations:

http://www.microsoft.com/security/protect/

If you receive an e-mail that claims to be distributing a
Microsoft security update, it is a hoax that may be distributing a
virus. Microsoft does not distribute security updates through
e-mail. You can learn more about Microsoft's software distribution
policies here:

http://www.microsoft.com/technet/security/topics/policy/swdist.mspx

Acknowledgments:
================
Microsoft thanks the following for working with us to protect
customers:

* Jaswinder Hayre
for reporting the issue described in MS06-056.

* Arnaud Dovi
working with TippingPoint
(http://www.tippingpoint.com/) and
Zero Day Initiative (ZDI)
(http://www.zerodayinitiative.com/)
for reporting an issue described in MS06-058.

* Chris Ries of VigilantMinds Inc.
(http://www.vigilantminds.com)
for reporting an issue described in MS06-058.

* Dejun Meng of Fortinet Inc.
(http://www.fortinet.com/)
for reporting the issue described in MS06-058.

* NSFocus Security Team
for reporting the issue described in MS06-059.

* Manuel Santamarina Suarez
working with TippingPoint
(http://www.tippingpoint.com/) and
Zero Day Initiative (ZDI)
(http://www.zerodayinitiative.com/)
for reporting an issue described in MS06-059.

* Chen Xiaobo of McAfee Avert Labs
(http://www.avertlabs.com/MyAvert/)
for reporting the issue described in MS06-060.

* Cu Fang
reporting an issue described in MS06-060.

* Dejun Meng of Fortinet Inc.
(http://www.fortinet.com/)
reporting the issue described in MS06-062.

* Arnaud Dovi
working with TippingPoint
(http://www.tippingpoint.com/) and
Zero Day Initiative (ZDI)
(http://www.zerodayinitiative.com/)
for reporting an issue described in MS06-062.

* Sowhat of Nevis Labs
(http://www.nevisnetworks.com/)
for reporting an issue described in MS06-062.

* Ivan Acre of Core Impact
(http://www.coresecurity.com/)
for reporting an issue described in MS06-063.

* NS Focus
(http://www.nsfocus.com/)
for reporting the issue described in MS06-063.

* Fortinet
(http://www.fortinet.com/)
for reporting an issue described in MS06-063.

* Matthew Amdur of VMWare
(http://www.vmware.com/)
for reporting an issue described in MS06-063.

* Andreas Sandblad of Secunia Research
(http://secunia.com/)
for reporting the issue described in MS06-065.

********************************************************************
THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************


-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1
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=kX1V
-----END PGP SIGNATURE-----


To cancel your subscription to this newsletter, reply to this message with the word UNSUBSCRIBE in the Subject line. You can also unsubscribe at the Microsoft.com web site <http://www.microsoft.com/misc/unsubscribe.htm>. You can manage all your Microsoft.com communication preferences at this site.

Legal Information <http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by the Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052