Security Lab

Уязвимость в Microsoft XML Core Services

Дата публикации:14.08.2007
Дата изменения:22.08.2007
Всего просмотров:5494
Опасность:
Высокая
Наличие исправления: Да
Количество уязвимостей:1
CVE ID: Нет данных
Вектор эксплуатации: Удаленная
Воздействие: Компрометация системы
CWE ID: Нет данных
Наличие эксплоита: Нет данных
Уязвимые продукты: Microsoft Office 2003 Standard Edition
Microsoft Office 2003 Professional Edition
Microsoft Office 2003 Small Business Edition
Microsoft Office 2003 Student and Teacher Edition
Microsoft Word Viewer 2003
Microsoft XML Core Services (MSXML) 4.x
Microsoft XML Core Services (MSXML) 6.x
Microsoft XML Core Services (MSXML) 3.x
Microsoft Office SharePoint Server 2007
Microsoft Office 2007
Microsoft Expression Web 1.x
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats
Microsoft Office Groove 2007
Уязвимые версии:
Microsoft Core XML Services (MSXML) 6.x Microsoft Office 2003 Professional Edition Microsoft Office 2003 Small Business Edition Microsoft Office 2003 Standard Edition Microsoft Office 2003 Student and Teacher Edition Microsoft Office 2007 Microsoft Office Groove Server 2007 Microsoft Office SharePoint Server 2007 Microsoft XML Core Services (MSXML) 4.x Microsoft XML Core Services 3.x

Описание:
Уязвимость позволяет удаленному пользователю выполнить произвольный код на целевой системе.

Уязвимость существует из-за ошибки при обработке входных данных в Microsoft XML Core Services. Удаленный пользователь может помощью специально сформированного Web сайта или email сообщения выполнить произвольный код на целевой системе.

URL производителя: www.microsoft.com

Решение: Установите последнюю версию с сайта производителя.

Microsoft XML Core Services 3.0 for Windows 2000 SP4:
http://www.microsoft.com/downloads/de...=245214ea-76f9-4755-8a14-a74232e20c1c

Microsoft XML Core Services 4.0 for Windows 2000 SP4:
http://www.microsoft.com/downloads/de...=021E12F5-CB46-43DF-A2B8-185639BA2807

Microsoft XML Core Services 6.0 for Windows 2000 SP4:
http://www.microsoft.com/downloads/de...=70C92E77-9E5A-41B1-A9D2-64443913C976

Microsoft XML Core Services 3.0 for Windows XP SP2:
http://www.microsoft.com/downloads/de...=dea6a48f-fb00-43f3-a374-3220f9759c2d

Microsoft XML Core Services 3.0 for Windows XP Professional x64 Edition (optionally with SP2):
http://www.microsoft.com/downloads/de...=b8862ca9-1203-4056-a257-29271838ac0d

Microsoft XML Core Services 4.0 for Windows XP SP2
http://www.microsoft.com/downloads/de...=021E12F5-CB46-43DF-A2B8-185639BA2807

Microsoft XML Core Services 4.0 for Windows XP Professional x64 Edition (optionally with SP2):
http://www.microsoft.com/downloads/de...=021E12F5-CB46-43DF-A2B8-185639BA2807

Microsoft XML Core Services 6.0 for Windows XP SP2
http://www.microsoft.com/downloads/de...=70C92E77-9E5A-41B1-A9D2-64443913C976

Microsoft XML Core Services 6.0 for Windows XP Professional x64 Edition (optionally with SP2):
http://www.microsoft.com/downloads/de...=70C92E77-9E5A-41B1-A9D2-64443913C976

Microsoft XML Core Services 3.0 for Windows Server 2003 SP1/SP2:
http://www.microsoft.com/downloads/de...=12618ad0-aefd-4c9a-a769-4b14a7603d6e

Microsoft XML Core Services 3.0 for Windows Server 2003 x64 Edition (optionally with SP2):
http://www.microsoft.com/downloads/de...=61bf00a9-aeea-431a-86d3-526a4a373bb7

Microsoft XML Core Services 3.0 for Windows Server 2003 for Itanium-based systems SP1/SP2:
http://www.microsoft.com/downloads/de...=b0285dd7-bf66-4226-9948-26e8aae99046

Microsoft XML Core Services 4.0 for Windows Server 2003 SP1/SP2:
http://www.microsoft.com/downloads/de...=021E12F5-CB46-43DF-A2B8-185639BA2807

Microsoft XML Core Services 4.0 for Windows Server 2003 x64 Edition (optionally with SP2):
http://www.microsoft.com/downloads/de...=021E12F5-CB46-43DF-A2B8-185639BA2807

Microsoft XML Core Services 4.0 for Windows Server 2003 for Itanium-based systems SP1/SP2:
http://www.microsoft.com/downloads/de...=021E12F5-CB46-43DF-A2B8-185639BA2807

Microsoft XML Core Services 6.0 for Windows Server 2003 SP1/SP2:
http://www.microsoft.com/downloads/de...=70C92E77-9E5A-41B1-A9D2-64443913C976

Microsoft XML Core Services 6.0 for Windows Server 2003 x64 Edition (optionally with SP2):
http://www.microsoft.com/downloads/de...=70C92E77-9E5A-41B1-A9D2-64443913C976

Microsoft XML Core Services 6.0 for Windows Server 2003 for Itanium-based systems SP1/SP2:
http://www.microsoft.com/downloads/de...=70C92E77-9E5A-41B1-A9D2-64443913C976

Microsoft XML Core Services 3.0 for Windows Vista:
http://www.microsoft.com/downloads/de...=c734d7de-5d87-4904-81c3-714db2cb8b0d

Microsoft XML Core Services 3.0 for Windows Vista x64 Edition:
http://www.microsoft.com/downloads/de...=0a465d77-a737-4d26-82a1-570f9c788a8a

Microsoft XML Core Services 4.0 for Windows Vista:
http://www.microsoft.com/downloads/de...=021E12F5-CB46-43DF-A2B8-185639BA2807

Microsoft XML Core Services 4.0 for Windows Vista x64 Edition:
http://www.microsoft.com/downloads/de...=021E12F5-CB46-43DF-A2B8-185639BA2807

Microsoft XML Core Services 6.0 for Windows Vista:
http://www.microsoft.com/downloads/de...=14270529-3ae5-43bf-a471-722ab010d81e

Microsoft XML Core Services 6.0 for Windows Vista x64 Edition:
http://www.microsoft.com/downloads/de...=928da3d2-b0b9-447a-b37a-4350497fe563

Microsoft XML Core Services 5.0 in Microsoft Office 2003 Service Pack 2:
http://www.microsoft.com/downloads/de...=A339CB7B-E08A-47F8-AC0B-DF449191424A

Microsoft XML Core Services 5.0 in 2007 Microsoft Office System:
http://www.microsoft.com/downloads/de...=7A97478A-832C-4A6B-B074-0E18B1E4ED33

Microsoft XML Core Services 5.0 in Microsoft Office SharePoint Server:
http://www.microsoft.com/downloads/de...=E875613B-2F32-4F28-A635-664A25C95C18

Microsoft XML Core Services 5.0 in Microsoft Office Groove Server 2007:
http://www.microsoft.com/downloads/de...=E875613B-2F32-4F28-A635-664A25C95C18

Ссылки: (MS07-042) Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (936227)
MS07-042 IE 6 XMLDOM substringData() DoS Exploit