-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1253
 Vulnerability in Active Directory Could Allow Denial of Service (2853587)
                             11 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Active Directory
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3868  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms13-079

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-079 - Important

Vulnerability in Active Directory Could Allow Denial of Service (2853587)

Published Date: September 10, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Active 
Directory. The vulnerability could allow denial of service if an attacker 
sends a specially crafted query to the Lightweight Directory Access Protocol 
(LDAP) service.

This security update is rated Important for Active Directory Lightweight 
Directory Service (AD LDS) and Active Directory Services where affected on 
Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 
8, and Windows Server 2012.

The security update addresses the vulnerability by correcting how the LDAP 
directory service handles specially crafted LDAP queries. 

Affected Software

Windows Vista Service Pack 2 
Windows Vista x64 Edition Service Pack 2 
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2  
Windows 7 for 32-bit Systems Service Pack 1 
Windows 7 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 
Windows 8 for 32-bit Systems 
Windows 8 for 64-bit Systems 
Windows Server 2012 
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)
Windows Server 2012 (Server Core installation)

Vulnerability Information

Remote Anonymous DoS Vulnerability - CVE-2013-3868

A denial of service vulnerability exists in implementations of Active 
Directory Services and AD LDS that could cause the LDAP directory service to 
stop responding until an administrator restarts the service. The vulnerability 
is caused when the LDAP directory service fails to handle a specially crafted 
query.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a1kR
-----END PGP SIGNATURE-----