-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0324
 MS15-011: Vulnerability in Group Policy Could Allow Remote Code Execution
                             11 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0008  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-011

- --------------------------BEGIN INCLUDED TEXT--------------------

Bulletin Number: MS15-011

Bulletin Title: Vulnerability in Group Policy Could Allow Remote Code 
Execution

Severity: Critical

KB Article: 3000483

Version: 1.0

Published Date: February 10, 2015

Description: This security update resolves a privately reported vulnerability
in Microsoft Windows. A remote code execution vulnerability exists in how 
group policy receives and applies connection data when a domain-joined system
connects to a domain controller. An attacker who successfully exploited this 
vulnerability could take complete control of an affected system. An attacker 
could then install programs; view, change, or delete data; or create new 
accounts with full user rights.

This security update is rated Critical for all supported editions of Windows 
Server 2003, Windows Vista, Windows Server 2008, Windows 7, Windows Server 
2008 R2, Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows 
Server 2012 R2, and Windows RT 8.1. For more information, see the Affected 
Software section.

Affected Software

Windows Server 2003 Service Pack 2[1] 

Windows Server 2003 x64 Edition Service Pack 2[1] 

Windows Server 2003 with SP2 for Itanium-based Systems[1]

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT[2]

Windows RT 8.1[2]

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1]Windows Server 2003 is affected, but an update is not being issued for it.
See the Update FAQ for more information.

[2]This update is available via Windows Update only.

Vulnerability Information

Group Policy Remote Code Execution Vulnerability - CVE-2015-0008

A remote code execution vulnerability exists in how Group Policy receives and
applies policy data when a domain-joined system connects to a domain 
controller. To exploit this vulnerability, an attacker would have to convince
a victim with a domain-configured system to connect to an attacker-controlled
network.

An attacker who successfully exploited this vulnerability could take complete
control of an affected system and then install programs; view, change, or 
delete data; or create new accounts with full user rights. The security update
addresses the vulnerability by improving how domain-configured systems connect
to domain controllers prior to Group Policy accepting configuration data.

This vulnerability has not been publicly disclosed. When this security 
bulletin was issued, Microsoft had not received any information to indicate 
that this vulnerability had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=orhc
-----END PGP SIGNATURE-----