Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2015.2800 Microsoft Security Bulletin MS15-119 Important: Security Update in Winsock to Address Elevation of Privilege (3104521) 11 November 2015 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Microsoft Windows Publisher: Microsoft Operating System: Windows Impact/Access: Increased Privileges -- Existing Account Resolution: Patch/Upgrade CVE Names: CVE-2015-2478 Original Bulletin: https://technet.microsoft.com/en-us/library/security/MS15-119 - --------------------------BEGIN INCLUDED TEXT-------------------- Microsoft Security Bulletin MS15-119 Important: Security Update in Winsock to Address Elevation of Privilege (3104521) Document Metadata Bulletin Number: MS15-119 Bulletin Title: Security Update in Winsock to Address Elevation of Privilege Severity: Important KB Article: 3104521 Version: 1.0 Published Date: November 10, 2015 Executive Summary This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a target system and runs specially crafted code that is designed to exploit the vulnerability. This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the Affected Software section. Affected Software Windows Vista Service Pack 2 Windows Vista x64 Edition Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows 8 for 32-bit Systems Windows 8 for x64-based Systems Windows 8.1 for 32-bit Systems Windows 8.1 for x64-based Systems Windows Server 2012 Windows Server 2012 R2 Windows RT[1] Windows RT 8.1[1] Windows 10 for 32-bit Systems[2] Windows 10 for x64-based Systems[2] Windows 10 Version 1511 for 32-bit Systems Windows 10 Version 1511 for x64-based Systems Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2012 (Server Core installation) Windows Server 2012 R2 (Server Core installation) [1]This update is only available via Windows Update. [2]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The updates are available via the Microsoft Update Catalog. Vulnerability Information Winsock Elevation of Privilege Vulnerability - CVE-2015-2478 An elevation of privilege vulnerability exists in Microsoft Windows when Winsock makes a call to a memory address without verifying that the address is valid. An attacker who successfully exploited this vulnerability could execute code with higher permissions than are allowed by their privilege level. To exploit the vulnerability an attacker would first have to log on to the target system and then run specially crafted code that is designed to elevate their privileges. The update addresses the vulnerability by preventing Winsock from accessing invalid memory addresses. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability. - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBVkKJnH6ZAP0PgtI9AQImgg/+OvGlmheEyy/gQuYDOcQOuZx8IwgXpU90 hC1qswM9lSDkLxHzdv8dhcDcShCX6vKMhQP3hquvj/nmd92QPz9p4WQwJr8OfFG/ HustwYiyZ0EfsRwYB/zT8kXAIk9fWwfIUIbIQb4lP7m5EgxwZvK+3LaxV+noKCku onb6+opwNAAjS4Cqnp+4wzJhk942DJOxbwYyGI9eH/f5e/cGQLdHnZVZMZxcET0U 95WMDrDgZUL+7gK1M6NoDI0tFIK5L0be8u8V19E/gcM4dELKIZNqbtTIGykL8x6R XtxJG91IoQXvskEoEI72XBb72tBN6iVLYX0wD/vfjNrlXuxjQuVJLtRCcVHQEVDR wWcKIDtULZrTJQ0NE4nf26cZBc+ZiXz2qu7f/3Deurneh8Ed703WOQcpk/oAsCdT xCe0Djg/GvoBKSubkJlX7K2ThYZEmjdt61BEYQdqm+ZJUhnRaMi+0YGuEuiXc4uI ad4r6nBHst0AliqIrMDKIIYTQtU5hrqaQiP2U/ckwH7SV4qXRILaCmlP8Yej4JMM nOMAvUw74EGJGA8m7TikO4Z3VvfWc8QlCxLwbo778+/I3yx4Jx1miSlVLtqg03r5 lBzU3/boWsY/T2pfGDKRMV26dfSRr7tu7T8rr1kTOfrEp5b5O52KqqDMSGUpmRJ8 d+kLJsRWxyg= =Jtwa -----END PGP SIGNATURE-----