-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1614
     Vulnerability in DirectAccess Could Allow Security Feature Bypass
                             13 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft DirectAccess
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
                   Windows 8
                   Windows Server 2012
                   Windows RT
Impact/Access:     Unauthorised Access            -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3876  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/advisory/2862152

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Advisory (2862152)

Vulnerability in DirectAccess Could Allow Security Feature Bypass

Published: Tuesday, November 12, 2013

Version: 1.0

General Information

Executive Summary

Microsoft is announcing the availability of an update for all supported 
releases of Windows to address a vulnerability in how DirectAccess 
authenticates DirectAccess server connections to DirectAccess clients.

An attacker who successfully exploited the vulnerability could use a specially
crafted DirectAccess server to pose as a legitimate DirectAccess Server in 
order to establish connections with legitimate DirectAccess clients. The 
attacker-controlled system, appearing to be a legitimate server, could cause a
client system to automatically authenticate and connect with the 
attacker-controlled system, allowing the attacker to intercept the target 
user's network traffic and potentially determine their encrypted domain 
credentials.

Microsoft is not aware of any active attacks that are exploiting this 
vulnerability as of the release of this advisory.

Affected Operating System

Windows XP Service Pack 3
Microsoft Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Microsoft Windows Server 2003 x64 Edition Service Pack 2
Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2
Windows Vista Service Pack 1
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows 8 for 32-bit Systems (except Embedded edition)
Windows 8 for x64-based Systems (except Embedded edition)
Windows Server 2012
Windows RT
Windows 8.1 for 32-bit Systems
Windows 8.1 for x64-based Systems
Windows Server 2012 R2
Windows RT 8.1

Server Core installation option

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
  installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
  installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
  installation)
Windows Server 2012 (Server Core installation)

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Daniel Letkiewicz of Google for reporting the DirectAccess Spoofing 
Vulnerability (CVE-2013-3876)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g+qk
-----END PGP SIGNATURE-----