-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2011.1235.2
        Windows kernel vulnerability via crafted TrueType font file
                             15 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows 7
                   Windows Vista
                   Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
Impact/Access:     Administrator Compromise -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3402  

Reference:         ESB-2011.1106

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms11-087

Comment: This vulnerability is related to the Duqu malware.

Revision History:  December 15 2011: Added comment and reference
                   December 14 2011: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS11-087 - Critical
Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code 
Execution (2639417)

Published Date: December 13, 2011

Version: 1.0

General Information

Executive Summary 

This security update resolves a publicly disclosed vulnerability in Microsoft 
Windows. The vulnerability could allow remote code execution if a user opens a 
specially crafted document or visits a malicious Web page that embeds TrueType 
font files.  This security update is rated Critical for all supported releases 
of Microsoft Windows.  The security update addresses the vulnerability by modifying 
the way that a Windows kernel-mode driver handles TrueType font files. 

Affected Software:

Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based SystemsWindows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2**
Windows Server 2008 for x64-based Systems Service Pack 2**
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based 
Systems Service Pack 1**
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for 
Itanium-based Systems Service Pack 1

**Server Core installation not affected. The vulnerabilities addressed by this 
update do not affect supported editions of Windows Server 2008 or Windows Server 
2008 R2 as indicated, when installed using the Server Core installation option.

Vulnerability Information:

TrueType Font Parsing Vulnerability - CVE-2011-3402

A remote code execution vulnerability exists in the Windows kernel due to improper 
handling of a specially crafted TrueType font file. The vulnerability could allow 
an attacker to run code in kernel-mode and then install programs; view, change, or 
delete data; or create new accounts with full administrative rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qfNQ
-----END PGP SIGNATURE-----