-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0670
        Update for Vulnerability in Juniper Networks Windows In-Box
                            Junos Pulse Client
                                7 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper Networks Windows In-Box Junos Pulse Client
Publisher:         Microsoft
Operating System:  Windows 8.1
                   Windows RT 8.1
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014.0160  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/2962393

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Advisory 2962393

Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client

Published: May 5, 2014

Version: 1.0

General Information

Executive Summary

Microsoft is announcing the availability of an update for the Juniper Networks
Windows In-Box Junos Pulse Client for Windows 8.1 and Windows RT 8.1. The 
update addresses a vulnerability in the Juniper VPN client by updating the 
affected Juniper VPN client libraries contained in affected versions of 
Microsoft Windows. 

Affected Software

Operating System			Component
Windows 8.1 for 32-bit Systems		Juniper Networks Windows In-Box Junos 
					Pulse Client

Windows 8.1 for x64-based Systems	Juniper Networks Windows In-Box Junos 
					Pulse Client

Windows RT 8.1				Juniper Networks Windows In-Box Junos 
					Pulse Client

Revisions

    V1.0 (May 5, 2014): Advisory published.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU2mGNhLndAQH1ShLAQIUphAAgj/huIdxQSR0yJ1d5pfjozgQrnPQ8xWP
8cpDvP0qjMkIbG7MRtjg7rXJIl1kT+JoDakaQCUe+Y9hMFm12YQ1osmpR/sihLf8
ejvmzal4SyoQUmMeCxVIT12yv7W8WsrD3TVngyL364djatGsUGKD+B4JdqO7ASUk
S9h75ILpip2vxCRzOcbgv4pJd1E8NlS1ARHrhJjS7VWXy5ZHS+JixHpb0m8IOw1Y
wD72Hsoz67dvRyjtbbZpcIb6H0EVuD0k/LX/fpSWlhZVzAGSnMrj6V4gbtm7rLZs
NoAixvbfh08xHi+5EJlGvEgC1Ov81tqGqPoUHYuG2ivhXf7vRQ8E6O4zp7W41da3
k0fpb/HAeqAHZ3NKnZhCIWuhcZHHMfnxIfZgwU53z+WO0mjIe3GZswTnlfFvhu8b
EUHrmsE8g9C9XW1lryqV7kEEOOF/DRuTpiVTs+w4cm/i12WCiUXQJKCaRbicCEVN
JyxZMR9mgy0RTP7h0INJFJzwncHQNDpZpglMGvc5+/RZVWS1si136wWOPoUOJiYa
YzhjhbPwk8qdZny+iY7gA2qYQSmDe+VNc3oJ4CA60FQ3I8UDgbXlL9AJyB8wd49W
2HFFSBAFOBtk7BROquPGCP4v7rU7wRBT9DGyJVUK3iYSxXlWQgyHbn+j1/OM7r2R
6nun/hzSuJw=
=Gb1l
-----END PGP SIGNATURE-----