-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0024
          Vulnerability in Windows Print Spooler Components Could
                   Allow Remote Code Execution (2769369)
                              9 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows Server 2008 R2
                   Windows 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0011  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms13-001

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-001 - Critical

Vulnerability in Windows Print Spooler Components Could Allow Remote Code 
Execution (2769369)

Published Date: January 8, 2013

Version: 1.0

General Information

Executive Summary 

This security update resolves one privately reported vulnerability in 
Microsoft Windows. The vulnerability could allow remote code execution if a 
print server received a specially crafted print job. Firewall best practices 
and standard default firewall configurations can help protect networks from 
attacks that originate outside the enterprise perimeter. Best practices 
recommend that systems connected directly to the Internet have a minimal 
number of ports exposed.

This security update is rated Critical for all supported editions of Windows 7 
and Windows Server 2008 R2. 

The security update addresses the vulnerability by correcting how the Windows 
Print Spooler handles specially crafted print jobs. 

Affected Software

Windows 7 for 32-bit Systems
Windows 7 for 32-bit Systems Service Pack 1 
Windows 7 for x64-based Systems 
Windows 7 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for x64-based Systems 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for Itanium-based Systems 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 
Windows Server 2008 R2 for x64-based Systems (Server Core installation) 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core
installation)

Vulnerability Information

Windows Print Spooler Components Vulnerability - CVE-2013-0011

A remote code execution vulnerability exists in the way that Microsoft Windows 
Print Spooler handles specially crafted print jobs. The vulnerability may 
corrupt memory in such a way that an attacker could execute arbitrary code.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0vgP
-----END PGP SIGNATURE-----