-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1143
      ulnerability in Hyper-V Could Allow Denial of Service (2345316)
                             15 December 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hyper-V
Operating System:  Windows Server 2008
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3960  

Original Bulletin: 
   http://www.microsoft.com/technet/security/Bulletin/MS10-102.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-102 - Important

Vulnerability in Hyper-V Could Allow Denial of Service (2345316)

Version: 1.0

General Information

Executive Summary

  This security update resolves a privately reported vulnerability in Windows 
  Server 2008 Hyper-V and Windows Server 2008 R2 Hyper-V. The vulnerability 
  could allow denial of service if a specially crafted packet is sent to the 
  VMBus by an authenticated user in one of the guest virtual machines hosted
  by the Hyper-V server. An attacker must have valid logon credentials and
  be able send specially crafted content from a guest virtual machine to
  exploit this vulnerability. The vulnerability could not be exploited
  remotely or by anonymous users.

  This security update is rated Important for all supported x64-based editions 
  of Windows Server 2008 and Windows Server 2008 R2. For more information, see 
  the subsection, Affected and Non-Affected Software, in this section.

  The security update addresses the vulnerability by correcting the way that
  the Hyper-V server validates malformed packets sent to the VMBus inside its
  guest virtual machines. For more information about the vulnerability, see the 
  Frequently Asked Questions (FAQ) subsection for the specific vulnerability 
  entry under the next section, Vulnerability Information.

Affected Software

  Windows Server 2008 for x64-based Systems*
  Windows Server 2008 for x64-based Systems Service Pack 2*
  Windows Server 2008 R2 for x64-based Systems*

   *Server Core installation affected.

Vulnerability Information

Hyper-V VMBus Vulnerability - CVE-2010-3960

  A vulnerability exists in Windows Server 2008 Hyper-V and Windows Server 2008
  R2 Hyper-V that could allow denial of service if a specifically crafted packet
  is sent to the VMBus by an authenticated user in one of the guest virtual 
  machines hosted by the Hyper-V server. An attacker must have valid logon 
  credentials and be able to log on locally into a guest virtual machine to 
  exploit this vulnerability. The vulnerability could not be exploited remotely
  or by anonymous users.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFNCCP4/iFOrG6YcBERAtzcAJ92SRdk6mxhHWMpKa5TztUGkEtK1ACgyBU2
qScVeo6kA5xaneUEVvMwrFk=
=VdVY
-----END PGP SIGNATURE-----