-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1854
        Microsoft Security Bulletin MS15-067: Vulnerability in RDP
                Could Allow Remote Code Execution (3073094)
                               15 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2373  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-067

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-067: Vulnerability in RDP Could Allow Remote
Code Execution (3073094)

Bulletin Number: MS15-067

Bulletin Title: Vulnerability in RDP Could Allow Remote Code Execution

Severity: Critical

KB Article: 3073094

Version: 1.0

Published Date: July 14, 2015

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow remote code execution if an attacker sends a 
specially crafted sequence of packets to a targeted system with theRemote 
Desktop Protocol (RDP) server service enabled. By default, the RDP server 
service is not enabled on any Windows operating system. Systems that do not 
have the RDP server service enabled are not at risk.

This security update is rated Critical for Windows 7 for 32-bit Systems and 
Windows 8 for 32-bit Systems. For more information, see the Affected Software
section.

Affected Software

Windows 7 for 32-bit Systems Service Pack 1

Windows 8 for 32-bit Systems

Vulnerability Information

Remote Desktop Protocol (RDP) Remote Code Execution Vulnerability - 
CVE-2015-2373

A remote code execution vulnerability exists in how the Remote Desktop 
Protocol (RDP) (terminal) service handles packets. While the most likely 
outcome of this vulnerability is denial of the remote desktop (terminal) 
service (DOS), remote code execution is possible.

To exploit the vulnerability, an attacker could send a specially crafted 
sequence of packets to a system running the RDP server service. An attacker 
who successfully exploited this vulnerability could take complete control of 
an affected system. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights. The update 
addresses the vulnerability by modifying how the terminal service handles 
packets.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=k/YP
-----END PGP SIGNATURE-----