Operating System:

[WIN]

Published:

11 April 2012

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0354
        Vulnerability in Windows Could Allow Remote Code Execution
                               11 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0151  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms12-024

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-024 - Critical

Vulnerability in Windows Could Allow Remote Code Execution (2653956)

Published Date: April 10, 2012

Version: 1.0

General Information

Executive Summary
This security update resolves a privately reported vulnerability in Microsoft
Windows. The vulnerability could allow remote code execution if a user or
application runs or installs a specially crafted, signed portable executable
(PE) file on an affected system.

This security update is rated Critical for all supported releases of Microsoft
Windows. 

Affected Software

Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Vulnerability Information

WinVerifyTrust Signature Validation Vulnerability - CVE-2012-0151

A remote code execution vulnerability exists in the Windows Authenticode
Signature Verification function used for portable executable (PE) files. An
anonymous attacker could exploit the vulnerability by modifying an existing
signed executable file to leverage unverified portions of the file in such a
way as to add malicious code to the file without invalidating the signature. An
attacker who successfully exploited this vulnerability could take complete
control of an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBT4TJU+4yVqjM2NGpAQK1JQ/+Ixs6Wa1EGDvbStFVgxlvW68/euOPwpHC
LPdciX4GlLO4DVTtZp4vZAbHCobZ9TGDDGv7jdE37sK2wUvDzMeV0LmYzhrpkXkY
3rYR6hx7Y9O+6aPbMtPYyjmSo5f+wb4w88Y95KW1/LCo7V6BDYYVqN137/h3092+
nI++ROiiKsj12LVh1TPv14A/9UvR2m5EvCwu9OT4nU9m77aC58tArK9mphZ5TUEU
ZPQmVk2Qnp90fq5BEhwEDZ+y4WYvveGf44mTHPpKbfyl9MhZbHhLyuGgUi8I0lLL
1G4XHf+4TWfhDB0RWNf1W5PmNvnbRbi0ZdjGXKF3HpHOyRInQtXCphb2+sRY3fKr
wCnrbhWzf9slf9SOvZg/5pnSQFbEeLD8AfuvLQMGaZbEmSehRaOncTPDd+lQJDEW
zASv3Yh0maDiOZh4E6nZrskYEX3L8DaoT20PX8xHbUcCzeVZALRGmlO524F6flE+
E5uxfHFeJbHBMuaMi8NB+WbU12UA2DsAUSKNfWT1n9QIVRbSxV0q7VEqG7ClonSB
+NgPLAr70aduV6VomGgCuk8YNbx4YHqQnZgKKxWenW6dCSWzlHgOnX3jfWLgg2L0
u1jvjBxsEPU6FeWW2O5n8WLWrU2PO5KD264iqF21dIHJCsOLC8icJMs3g/4qr4J9
ghujRoXwzJU=
=gT5n
-----END PGP SIGNATURE-----