-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1376
    Vulnerability in LRPC Could Allow Security Feature Bypass (2978668)
                              13 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0316  

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-047

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-047 - Important
Vulnerability in LRPC Could Allow Security Feature Bypass (2978668)

Published: August 12, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
Windows. The vulnerability could allow security feature bypass if an attacker
uses the vulnerability in conjunction with another vulnerability, such as a 
remote code execution vulnerability, that takes advantage of the ASLR bypass 
to run arbitrary code.

This security update is rated Important for all supported editions of Windows
7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows Server 2012, 
Windows Server 2012 R2, Windows RT, and Windows RT 8.1.

Affected Software

Windows 7 
Windows Server 2008 R2 
Windows 8
Windows 8.1 
Windows Server 2012 
Windows Server 2012 R2 
Windows RT and Windows RT 8.1.

Vulnerability Information

A security feature bypass vulnerability exists in Microsoft Remote Procedure 
Call (LRPC). The problem is that an LRPC server may leak the message it 
receives from the client if the message is of a specific type and has a data 
view attached (which is not expected for messages of the type). RPC considers
this an error and returns, but does not free the message. This allows the 
client to fill up the address space of the server with such messages.

To view this vulnerability as a standard entry in the Common Vulnerabilities 
and Exposures list, see CVE-2014-0316.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FDR7
-----END PGP SIGNATURE-----