-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1287
           MS15-052: Vulnerability in Windows Kernel Could Allow
                     Security Feature Bypass (3050514)
                                13 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1674  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-052

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-052: Vulnerability in Windows Kernel Could Allow Security Feature Bypass
(3050514)

Bulletin Number: MS15-052

Bulletin Title: Vulnerability in Windows Kernel Could Allow Security Feature 
Bypass

Severity: Important

KB Article: 3050514

Version: 1.0

Published Date: May 12, 2015

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow security feature bypass if an attacker logs on to an
affected system and runs a specially crafted application.

This security update is rated Important for supported editions of Windows 8, 
Windows Server 2012, Windows 8.1, and Windows Server 2012 R2. For more 
information, see the Affected Software section.

Affected Software

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT[1]

Windows RT 8.1[1]

Windows RT[1]

Windows RT 8.1[1]

[1]This update is available via Windows Update only.

Vulnerability Information

Windows Kernel Security Feature Bypass Vulnerability - CVE-2015-1674

A security feature bypass vulnerability exists when the Windows kernel fails 
to properly validate which mode the request comes from, allowing an attacker 
to retrieve information that could lead to a Kernel Address Space Layout 
Randomization (KASLR) bypass. An attacker who successfully exploited this 
vulnerability can then retrieve the base address of cng.sys from a compromised
process.

To exploit this vulnerability, an attacker would have to log on to an affected
system and run a specially crafted application.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WA98
-----END PGP SIGNATURE-----