-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0125
      Vulnerabilities in SMB Client Could Allow Remote Code Execution
                             10 February 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows SMB Client
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Vista
                   Windows Server 2008
                   Windows Server 2003
                   Windows 2000
                   Windows 7
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
                   Increased Privileges     -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0017 CVE-2010-0016 

Original Bulletin: 
   http://www.microsoft.com/technet/security/Bulletin/MS10-006.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-006 - Critical

Vulnerabilities in SMB Client Could Allow Remote Code Execution (978251)

Published: February 09, 2010

Version: 1.0

General Information

Executive Summary

  This security update resolves two privately reported vulnerabilities in 
  Microsoft Windows. The vulnerabilities could allow remote code execution 
  if an attacker sent a specially crafted SMB response to a client-initiated 
  SMB request. To exploit these vulnerabilities, an attacker must convince 
  the user to initiate an SMB connection to a malicious SMB server.

  This security update is rated Critical for Microsoft Windows 2000, 
  Windows XP, Windows Server 2003, Windows 7, and Windows Server 2008 R2, 
  and is rated Important for Windows Vista and Windows Server 2008.

  The security update addresses the vulnerabilities by correcting the manner 
  in which the SMB client validates responses.

  Recommendation.  The majority of customers have automatic updating enabled 
  and will not need to take any action because this security update will be 
  downloaded and installed automatically. Customers who have not enabled 
  automatic updating need to check for updates and install this update 
  manually. 

  For administrators and enterprise installations, or end users who want to 
  install this security update manually, Microsoft recommends that customers 
  apply the update immediately using update management software, or by 
  checking for updates using the Microsoft Update service.

  Known Issues. None

Affected Software 

  Microsoft Windows 2000 Service Pack 4
  Windows XP Service Pack 2 and Windows XP Service Pack 3
  Windows XP Professional x64 Edition Service Pack 2
  Windows Server 2003 Service Pack 2
  Windows Server 2003 x64 Edition Service Pack 2
  Windows Server 2003 with SP2 for Itanium-based Systems
  Windows Vista and Windows Vista Service Pack 1
  Windows Vista Service Pack 2
  Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1
  Windows Vista x64 Edition Service Pack 2
  Windows Server 2008 for 32-bit Systems
  Windows Server 2008 for 32-bit Systems Service Pack 2
  Windows Server 2008 for x64-based Systems
  Windows Server 2008 for x64-based Systems Service Pack 2
  Windows Server 2008 for Itanium-based Systems
  Windows Server 2008 for Itanium-based Systems Service Pack 2
  Windows 7 for 32-bit Systems
  Windows 7 for x64-based Systems
  Windows Server 2008 R2 for x64-based Systems
  Windows Server 2008 R2 for Itanium-based Systems

Vulnerability Information
  	
SMB Client Pool Corruption Vulnerability - CVE-2010-0016

  An unauthenticated remote code execution vulnerability exists in the way 
  that Microsoft Server Message Block (SMB) Protocol software handles 
  specially crafted SMB responses. An attempt to exploit the vulnerability 
  would not require authentication, allowing an attacker to exploit the 
  vulnerability by sending a specially crafted SMB response to a 
  client-initiated SMB request. An attacker who successfully exploited this 
  vulnerability could take complete control of the system.

SMB Client Race Condition Vulnerability - CVE-2010-0017

  An unauthenticated remote code execution vulnerability exists in the way 
  that Microsoft Server Message Block (SMB) Protocol software handles 
  specially crafted SMB packets. An attempt to exploit the vulnerability 
  would not require authentication, allowing an attacker to exploit the 
  vulnerability by sending a specially crafted SMB response to 
  client-initiated SMB request. An attacker who successfully exploited this 
  vulnerability could take complete control of the system.

  On Windows Vista and Windows Server 2008, this vulnerability could result 
  in an elevation of privilege vulnerability due to the way that Microsoft 
  Server Message Block (SMB) Protocol software handles specially crafted 
  SMB negotiate responses. An attacker who successfully exploited this 
  vulnerability could run arbitrary code with system-level privileges. An 
  attacker could then install programs; view, change, or delete data; or 
  create new accounts with full user rights. An attacker must have valid 
  logon credentials and be able to log on locally to elevate privileges 
  in this manner.

  This vulnerability could also result in a denial of service. An attempt to 
  exploit the vulnerability in this manner would not require authentication, 
  allowing an attacker to exploit the vulnerability by sending a specially 
  crafted SMB response to a client-initiated SMB request. An attacker who 
  successfully exploited this vulnerability could cause the computer to 
  stop responding until restarted.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLceqe/iFOrG6YcBERAp3UAJ95gXqFhhl6uIGatWbAPudiDCEuJwCfRS3f
KkPktnzT7hrA71gTCb3qO5U=
=rHcQ
-----END PGP SIGNATURE-----