Operating System:

[WIN]

Published:

09 December 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2337
         Vulnerability in Microsoft Graphics Component Could Allow
                     Information Disclosure (3013126)
                              9 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Graphics Component
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6355  

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-085

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-085 - Important

Vulnerability in Microsoft Graphics Component Could Allow Information 
Disclosure (3013126)

Published: December 9, 2014

Version: 1.0

Executive Summary

This security update resolves a publicly disclosed vulnerability in Microsoft
Windows. The vulnerability could allow information disclosure if a user 
browses to a website containing specially crafted JPEG content. An attacker 
could use this information disclosure vulnerability to gain information about
the system that could then be combined with other attacks to compromise the 
system. The information disclosure vulnerability by itself does not allow 
arbitrary code execution. However, an attacker could use this information 
disclosure vulnerability in conjunction with another vulnerability to bypass 
security features such as Address Space Layout Randomization (ASLR).

Windows Server 2003
Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8 and Windows 8.1
Windows Server 2012 and Windows Server 2012 R2
Windows RT and Windows RT 8.1

Vulnerability Information

Information Disclosure Vulnerability - CVE-2014-6355

An information disclosure vulnerability exists in the Microsoft Graphics 
Component that could allow an attacker to more reliably predict the memory
offsets of specific instructions in a given call stack. The vulnerability 
is caused when the Microsoft Graphics Component improperly handles the 
decoding of JPEG images in memory. An attacker could use this information
disclosure vulnerability to gain information about the system that could 
then be combined with other attacks to compromise the system. The 
information disclosure vulnerability by itself does not allow arbitrary 
code execution. However, an attacker could use this information disclosure
vulnerability in conjunction with another vulnerability to bypass security
features such as Address Space Layout Randomization (ASLR). The security 
update addresses the vulnerability by changing how memory is initialized
and managed when JPEG images are decoded.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVId9ThLndAQH1ShLAQJMDBAAiL5T6FOIdL520JHGm8ptYPohX4j8TZkv
f+EjabWchZas2c+qJHbvrDbd/Dd9gNeIYP5n026DX53cdngwwkAtFv90FUswIH//
HTUGah5BU6VDmH/fQHOWFuDv7bLUhQqdg4vgqfYMDXPtlqQ1qJHeQXoOWUNszivJ
Sr3CdRyzhq4e0rP+FCNWdnTxgbSLPASWEf5T5POMHkOoR8KcvRv2D/5V2pNLhQ80
SAt186Y08j04r0rii/ENZ8qW9rcmANfX5937cN1xICrbYRzFHVtBXYVwrTEDiLxT
tRsAqtaeQ/6CCo4bDv2GSxXuoNknUL9gyAY+jm4Wfblre46VVclNckuIAWu55lyr
0xjZSA1tCgowAbnJiiCm8JqLb6qrUmfzbN6Hj3X2lgbtDFHUciRhnc1GJbT6aqEJ
gVXkG+XUaoPGmC7HxUVjY4uSsIFx50Rg4/KsBNVChE4R1jIko+kOQ6CZ0oslYMus
kzExe/s92aeTmZmi9gQ8snON8mQ8tXRHi6qN4Uy8aAxo4O+ktlz1TYtttmRVbTcp
49toF1nqI0IWcYxSsN2EsgCDwfTc90jA72bYzaCPdOQv/b91zcWtD09OZJuBvwot
qv1aHl1OMGZKlGYcXg0dhIwcGvW0ZFkBzkpE0A2m+Q9INEFeFAfI+OWDvcywWlh2
wilILromoTY=
=w4lk
-----END PGP SIGNATURE-----