-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.1898.2
         Vulnerability in Microsoft Font Driver Could Allow Remote
                         Code Execution (3079904)
                               23 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2426  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-078

Comment: Exploit code is now readily available for this vulnerability.

Revision History:  July 23 2015: Updated due to availability of exploit code
                   July 21 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-078 - Critical

Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution 
(3079904)

Published: July 20, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow remote code execution if a user opens a specially 
crafted document or visits an untrusted webpage that contains embedded 
OpenType fonts.

This security update is rated Critical for all supported releases of Microsoft
Windows. For more information, see the Affected Software section.

Affected Software

Windows Vista

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 and Windows 8.1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012 and Windows Server 2012 R2

Windows Server 2012

Windows Server 2012 R2

Windows RT and Windows RT 8.1

Windows RT [1]

Windows RT 8.1[1]

Server Core installation option

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1]This update is available via Windows Update only.

Vulnerability Information

OpenType Font Driver Vulnerability - CVE-2015-2426

A remote code execution vulnerability exists in Microsoft Windows when the 
Windows Adobe Type Manager Library improperly handles specially crafted 
OpenType fonts. An attacker who successfully exploited this vulnerability 
could take complete control of the affected system. An attacker could then 
install programs; view, change, or delete data; or create new accounts with 
full user rights.

There are multiple ways an attacker could exploit this vulnerability, such as
by convincing a user to open a specially crafted document, or by convincing a
user to visit an untrusted webpage that contains embedded OpenType fonts. The
update addresses the vulnerability by correcting how the Windows Adobe Type 
Manager Library handles OpenType fonts.

When this security bulletin was issued, Microsoft had information to indicate
that this vulnerability was public but did not have any information to 
indicate this vulnerability had been used to attack customers. Our analysis 
has shown that exploit code could be created in such a way that an attacker 
could consistently exploit this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eW7b
-----END PGP SIGNATURE-----