Operating System:

[WIN]

Published:

13 April 2005

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2005.0297 -- Microsoft Security Bulletin MS05-022
Vulnerability in MSN Messenger Could Lead to Remote Code Execution (896597)
                               13 April 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MSN Messenger 6.2
Publisher:         Microsoft
Operating System:  Windows
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0562

Original Bulletin: http://www.microsoft.com/technet/security/bulletin/ms05-022.mspx

Comment: From Microsoft Security Bulletin MS05-022:
         
         "An attacker who successfully exploited this vulnerability could take
         complete control of an affected system. An attacker could then install
         programs; view, change, or delete data; or create new accounts with
         full user rights."

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS05-022
Vulnerability in MSN Messenger Could Lead to Remote Code Execution (896597)

Affected Software:
 - MSN Messenger 6.2

Impact of Vulnerability: Remote Code Execution
Maximum Severity Rating: Critical

More information can be found at:
http://www.microsoft.com/technet/security/bulletin/ms05-022.mspx

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQlyD2ih9+71yA2DNAQLj9wP8CNrk4w3g2YqFggX/vSmQ/0tL2qzZszWE
gGVKh4YNLtj3o8TNRj8X74M1i3QM1oyfTe6B6Q6oUazuPLS7W84hdzyI/ybPxyI/
sJF1mmFcfzPu3tWPur7D7FfTRjgUtGIFBTWtcqu/2Gh9atQ7e65eY7VR7yW/YZzC
uosKkQdmKag=
=zGW/
-----END PGP SIGNATURE-----