Operating System:

[WIN]

Published:

11 August 2010

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0713
   Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886)
                              11 August 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows 7
                   Windows Server 2008
                   Windows Vista
                   Windows Server 2003
                   Windows XP
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-1893 CVE-2010-1892 

Original Bulletin: 
   http://www.microsoft.com/technet/security/Bulletin/MS10-058.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-058 - Important 

Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886)

Published: August 10, 2010
Version: 1.0

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in 
Microsoft Windows. The more severe of these vulnerabilities could allow 
elevation of privilege due to an error in the processing of a specific input 
buffer. An attacker who is able to log on to the target system could exploit 
this vulnerability and run arbitrary code with system-level privileges. The 
attacker could then install programs; view, change, or delete data; or create 
new accounts with full user rights.

This security update is rated Important for all supported editions of Windows 
Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. For more 
information, see the subsection, Affected and Non-Affected Software, in this 
section.

The security update addresses the vulnerabilities by correcting the way in 
which the TCP/IP stack handles malformed IPv6 packets and data copied from 
user mode. For more information about the vulnerabilities, see the Frequently 
Asked Questions (FAQ) subsection for the specific vulnerability entry under 
the next section, Vulnerability Information.

Affected Software

  Windows Vista Service Pack 1 and Windows Vista Service Pack 2
  Windows Vista x64 Edition Service Pack 1 
  Windows Vista x64 Edition Service Pack 2
  Windows Server 2008 for 32-bit Systems 
  Windows Server 2008 for 32-bit Systems Service Pack 2
  Windows Server 2008 for x64-based Systems
  Windows Server 2008 for x64-based Systems Service Pack 2
  Windows Server 2008 for Itanium-based Systems
  Windows Server 2008 for Itanium-based Systems Service Pack 2
  Windows 7 for 32-bit Systems
  Windows 7 for x64-based Systems
  Windows Server 2008 R2 for x64-based Systems
  Windows Server 2008 R2 for Itanium-based Systems

Vulnerability Information

IPv6 Memory Corruption Vulnerability - CVE-2010-1892

  A denial of service vulnerability exists in TCP/IP processing in Microsoft
  Windows due to an error in the processing of specially crafted IPv6 packets
  with a malformed extension header. An attacker could exploit the
  vulnerability by sending the target system a small number of specially
  crafted packets, causing the affected system to stop responding.

Integer Overflow in Windows Networking Vulnerability  CVE-2010-1893

  An elevation of privilege vulnerability exists in TCP/IP processing in
  Microsoft Windows due to an error in the processing of a specific input
  buffer. An attacker who successfully exploited this vulnerability could run
  arbitrary code with system-level privileges. An attacker could then install
  programs; view, change, or delete data; or create new accounts with full
  user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFMYfdf/iFOrG6YcBERAra1AKCYjt8VLLEHnfTNbsRRwZtEDeB0sQCfSbwY
vZaiB/Q33z4NWQ36g5alkXM=
=kL00
-----END PGP SIGNATURE-----