-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0597 -- [Win]
      Vulnerability in Active Directory Could Allow Denial of Service
                               11 June 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Active Directory
Publisher:            Microsoft
Operating System:     Windows Server 2008
                      Windows Server 2003
                      Windows 2000
                      Windows XP
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1445

- --------------------------BEGIN INCLUDED TEXT--------------------


OVERVIEW:

        A denial of service vulnerability exists in implementations of Active 
        Directory on Microsoft Windows 2000 Server, Windows Server 2003, and
        Windows Server 2008. 

        The vulnerability also exists in implementations of Active Directory 
        Application Mode (ADAM) when installed on Windows XP and Windows 
        Server 2003 and Active Directory Lightweight Directory Services 
        (AD LDS) when installed on Windows Server 2008. 

        The vulnerability is due to insufficient validation of specially 
        crafted LDAP requests. 


IMPACT: 

        Successful exploitation of this vulnerability could lead to a Denial 
        of Service.


MITIGATION:

        Apply the patches available from Microsoft.


REFERENCES:

        [1] Vulnerability in Active Directory Could Allow Denial of Service 
            http://www.microsoft.com/technet/security/bulletin/ms08-035.mspx            

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSE8+iSh9+71yA2DNAQJEFwP+NfvKtJBWEMilPhduYp9o0pXGtPmCTVt3
DCQv4OjWuHFcQfXBH01YfjsZgGPzp6EhA9KtiFayQG+KoXaqE9vjA4lODYBADhhL
eHPuUilqrecL9+mdfnekj89PV0hYQIp0l+tpvjwlLrMqcZVLErzqNQIDgId3H7eO
KE5ybG/4Fvk=
=bp0g
-----END PGP SIGNATURE-----