-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0186
       Vulnerability in IPv6 Could Allow Denial of Service (2904659)
                             11 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows 8
                   Windows Server 2012
                   Windows RT
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0254  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms14-006

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-006 - Important

Vulnerability in IPv6 Could Allow Denial of Service (2904659)

Published Date: February 11, 2014

Version: 1.0

General Information

Executive Summary 

This security update resolves a publicly disclosed vulnerability in Microsoft
Windows. The vulnerability could allow denial of service if an attacker sends a 
large number of specially crafted IPv6 packets to an affected system. To 
exploit the vulnerability, an attacker's system must belong to the same subnet 
as the target system.

Affected Software 

Windows 8 
Windows Server 2012 
Windows RT 

TCP/IP Version 6 (IPv6) Denial of Service Vulnerability - CVE-2014-0254

A denial of service vulnerability exists in Windows in the IPv6 implementation 
of TCP/IP. An attacker who successfully exploited this vulnerability could 
cause the affected system to stop responding.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jvuD
-----END PGP SIGNATURE-----