-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0974 -- [Win]
          MS08-063 - Important - Vulnerability in SMB Could Allow
                           Remote Code Execution
                              15 October 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Windows 2000 Service Pack 4
                      Windows XP Service Pack 2
                      Windows XP Service Pack 3
                      Windows XP Professional x64 Edition
                      Windows XP Professional x64 Edition Service Pack 2
                      Windows Server 2003 Service Pack 1
                      Windows Server 2003 Service Pack 2
                      Windows Server 2003 x64 Edition
                      Windows Server 2003 x64 Edition Service Pack 2
                      Windows Server 2003 with SP1 for Itanium-based Systems
                      Windows Server 2003 with SP2 for Itanium-based Systems
                      Windows Vista and Windows Vista Service Pack 1
                      Windows Vista x64 Edition
                      Windows Vista x64 Edition Service Pack 1
                      Windows Server 2008 for 32-bit Systems
                      Windows Server 2008 for x64-based Systems
                      Windows Server 2008 for Itanium-based Systems
Publisher:            Microsoft
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Existing Account
CVE Names:            CVE-2008-4038

Original Bulletin:  
  http://www.microsoft.com/technet/security/bulletin/ms08-063.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS08-063 - Important

Vulnerability in SMB Could Allow Remote Code Execution (957095)

   Published: October 14, 2008

   Version: 1.0

General Information

Executive Summary

   This security update resolves a privately reported vulnerability in
   Microsoft Server Message Block (SMB) Protocol. The vulnerability could
   allow remote code execution on a server that is sharing files or
   folders. An attacker who successfully exploited this vulnerability
   could install programs; view, change, or delete data; or create new
   accounts with full user rights.

   This security update is rated Important for all supported editions of
   Microsoft Windows 2000, Windows XP, Windows Server 2003, Windows
   Vista, and Windows Server 2008. For more information, see the
   subsection, Affected and Non-Affected Software, in this section.

   The security update addresses the vulnerability by modifying the way
   that SMB handles file name length validation and file sharing. 

   Recommendation. Microsoft recommends that customers apply the update
   at the earliest opportunity.

Affected Software

   Microsoft Windows 2000 Service Pack 4

   Windows XP Service Pack 2

   Windows XP Service Pack 3

   Windows XP Professional x64 Edition

   Windows XP Professional x64 Edition Service Pack 2

   Windows Server 2003 Service Pack 1

   Windows Server 2003 Service Pack 2

   Windows Server 2003 x64 Edition

   Windows Server 2003 x64 Edition Service Pack 2

   Windows Server 2003 with SP1 for Itanium-based Systems

   Windows Server 2003 with SP2 for Itanium-based Systems

   Windows Vista and Windows Vista Service Pack 1

   Windows Vista x64 Edition

   Windows Vista x64 Edition Service Pack 1

   Windows Server 2008 for 32-bit Systems

   Windows Server 2008 for x64-based Systems

   Windows Server 2008 for Itanium-based Systems

Vulnerability Information

SMB Buffer Underflow Vulnerability - CVE-2008-4038

   A remote code execution vulnerability exists in the way that Microsoft
   Server Message Block (SMB) Protocol handles specially crafted file
   names. An attempt to exploit the vulnerability would require
   authentication because the vulnerable function is only reachable when
   the share type is a disk, and by default, all disk shares require
   authentication. An attacker who successfully exploited this
   vulnerability could install programs; view, change, or delete data; or
   create new accounts with full user rights.

Workarounds for SMB Buffer Underflow Vulnerability - CVE-2008-4038

   Microsoft has not identified any workarounds for this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSPVItih9+71yA2DNAQKMBQQAkJQgFb3HLYYyNow0oEAmrn+bzr+MDdEA
aWZeajbtl+q2RwvbwnSBnaJ8tW4b3TnH5mvqV9Jb9q8sZ8IJPu7ymX38JvdsNvF6
xVpsQCIVkNvXId3eJogMo0Agv2P4ICUZTrAai/45tuVb7R99A/j9nK5L3P0HCRU0
SPNuIOMuFUI=
=GNgm
-----END PGP SIGNATURE-----