-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2067
       Microsoft Security Bulletin MS15-082: Vulnerabilities in RDP
                Could Allow Remote Code Execution (3080348)
                              12 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2473 CVE-2015-2472 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-082

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-082: Vulnerabilities in RDP Could Allow 
Remote Code Execution (3080348)

Bulletin Number: MS15-082

Bulletin Title: Vulnerabilities in RDP Could Allow Remote Code Execution

Severity: Important

KB Article: 3080348

Version: 1.0

Published Date: August 11, 2015

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most 
severe of the vulnerabilities could allow remote code execution if an attacker
first places a specially crafted dynamic link library (DLL) file in the target
users current working directory and then convinces the user to open a Remote 
Desktop Protocol (RDP) file or to launch a program that is designed to load a
trusted DLL file but instead loads the attackers specially crafted DLL file. 
An attacker who successfully exploited the vulnerabilities could take complete
control of an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.

This security update is rated Important for all supported releases of 
Microsoft Window except Windows 10, which is not affected. For more 
information, see the Affected Software section.

Affected Software

Windows Vista

Windows Vista Service Pack 2

Windows Vista Service Pack 2 [1]

Windows Vista x64 Edition Service Pack 2

Windows Vista x64 Edition Service Pack 2 [1]

Windows Server 2008

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for 32-bit Systems Service Pack 1 [2]

Windows 7 for 32-bit Systems Service Pack 1 [3]

Windows 7 for x64-based Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1 [2]

Windows 7 for x64-based Systems Service Pack 1 [3]

Windows Server 2008 R2

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1 [2]

Windows Server 2008 R2 for x64-based Systems Service Pack 1 [3]

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 and Windows 8.1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012 and Windows Server 2012 R2

Windows Server 2012

Windows Server 2012 R2

Windows RT and Windows RT 8.1

Windows RT[4]

Windows RT 8.1[4]

Server Core installation option

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

[1]Customers running RDP 7.0 on supported editions of Windows Vista need only
install update 3075221. See the Update FAQ for more information.

[2]Customers running RDP 8.0 on supported editions of Windows 7 or Windows 
Server 2008 R2 need only install update 3075222. See the Update FAQ for more 
information.

[3]Customers running RDP 8.1 on supported editions of Windows 7 or Windows 
Server 2008 R2 need only install update 3075226. See the Update FAQ for more 
information.

[4]This update is available via Windows Update only.

Vulnerability Information

Remote Desktop Session Host Spoofing Vulnerability - CVE-2015-2472

A spoofing vulnerability exists when the Remote Desktop Session Host (RDSH) 
improperly validates cerficates during authentication. An attacker who 
successfully exploited this vulnerability could impersonate the client 
session.

To exploit the vulnerability, in a man-in-the-middle (MiTM) attack an attacker
could generate an untrusted certificate that matches the issuer name and 
serial number of the trusted certificates. The update addresses the 
vulnerability by correcting how RDSH validates certificates.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Remote Desktop Protocol DLL Planting Remote Code Execution Vulnerability - 
CVE-2015-2473

A remote code execution vulnerability exists when Microsoft Windows Remote 
Desktop Protocol client improperly handles the loading of certain specially 
crafted DLL files. An attacker who successfully exploited this vulnerability 
could take complete control of an affected system. An attacker could then 
install programs; view, change, or delete data; or create new accounts with 
full user rights.

To exploit this vulnerability, an attacker would first have to place a 
specially crafted DLL file in the target users current working directory and 
then convince the user to open a specially crafted RDP file. In a web-based 
attack scenario an attacker could host a website (or leverage a compromised 
website that accepts or hosts user-provided content) that contains a specially
crafted RDP file that is designed to exploit the vulnerability. An attacker 
would have no way to force the user to visit the website. Instead, an attacker
would have to convince the user to click a link, typically by way of an 
enticement in an email or Instant Messenger message.

The update addresses the vulnerability by correcting how the Windows RDP 
client loads certain binaries.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Sorp
-----END PGP SIGNATURE-----