-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2004.0033 -- Microsoft Security Bulletin MS04-003
    Buffer Overrun in MDAC Function Could Allow Code Execution (832483)
                              14 January 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Microsoft Data Access Components 2.8
                         (included with Microsoft Windows Server 2003)
                        Microsoft Data Access Components 2.7
                         (included with Microsoft Windows XP)
                        Microsoft Data Access Components 2.6
                         (included with Microsoft SQL Server 2000)
                        Microsoft Data Access Components 2.5
                         (included with Microsoft Windows 2000)
Publisher:              Microsoft
Operating System:       Windows Server 2003
                        Windows XP
                        Windows 2000
Platform:               IA-32
                        IA-64
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote
CVE Names:              CAN-2003-0903

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft has released security bulletin MS04-003 "Buffer Overrun in
MDAC Function Could Allow Code Execution (832483)".  The vulnerability
described in this bulletin is related to a buffer overflow in the MDAC
code which interprets responses to broadcast network messages.  A
vulnerable system must first initiate a broadcast message in order for an
attacker to send a malicious response, thus causing the buffer overflow
and possible execution of arbitrary code.  The execution of code would be
restricted to the same privileges of the program which initiated the
broadcast message, which in some cases may be the LocalSystem account.

Microsoft has rated the severity of this vulnerability as important.

Additional information on this vulnerability and patches is available at:

  http://www.microsoft.com/technet/security/bulletin/MS04-003.asp

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQATNvSh9+71yA2DNAQFfLwP+OfiQ28YbwcQ6QzFEFKO2/btt1zoa3jTN
LsA4sSEgccKqpj9DlR2OvAXWjZn2W07zaloi1A5vhWwaAdU32cIcaNCZxLrdOLGB
FsypbiFbEhC+GT57Cr7KJCyrSOuAIWWWIyemafbXTd4iRmTcOaTWcpLff+T4a/YZ
e3xF4qu7BfI=
=uL1L
-----END PGP SIGNATURE-----