-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.0975.2
              Microsoft Security Bulletin MS15-034 - Critical
                               17 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1635  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-034

Comment: AusCERT has received reports that active exploits exist for this 
         vulnerability and are being exploited to cause denial of service, 
         and possibly code execution. AusCERT recommends that administrators 
         patch affected systems as soon as possible.

Revision History:  April 17 2015: Reports of active exploitation
                   April 15 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-034 - Critical

Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553)

Published: April 14, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow remote code execution if an attacker sends a 
specially crafted HTTP request to an affected Windows system.

This security update is rated Critical for all supported editions of Windows 
7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, and 
Windows Server 2012 R2. For more information, see the Affected Software 
section.

Affected Software

Windows 7

Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2

Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 and Windows 8.1

Windows 8 for 32-bit Systems
Windows 8 for x64-based Systems
Windows 8.1 for 32-bit Systems
Windows 8.1 for x64-based Systems

Windows Server 2012 and Windows Server 2012 R2

Windows Server 2012
Windows Server 2012 R2

Server Core installation option

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2 (Server Core installation)

Vulnerability Information

HTTP.sys Remote Code Execution Vulnerability - CVE-2015-1635

A remote code execution vulnerability exists in the HTTP protocol stack 
(HTTP.sys) that is caused when HTTP.sys improperly parses specially crafted 
HTTP requests. An attacker who successfully exploited this vulnerability could
execute arbitrary code in the context of the System account.

To exploit this vulnerability, an attacker would have to send a specially 
crafted HTTP request to the affected system. The update addresses the 
vulnerability by modifying how the Windows HTTP stack handles requests.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued, 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Iw/
-----END PGP SIGNATURE-----