-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0763
         Vulnerability in Windows Kernel-Mode Drivers Could Allow
                     Elevation of Privilege (2731847)
                              15 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2527  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/MS12-055

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-055 - Important
Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of
Privilege (2731847)

Published Date: August 14, 2012

Version: 1.0

General Information

Executive Summary 

This security update resolves one privately reported vulnerability in 
Microsoft Windows. The vulnerability could allow elevation of privilege if an 
attacker logs on to the system and runs a specially crafted application. An 
attacker must have valid logon credentials and be able to log on locally to 
exploit this vulnerability.

This security update is rated Important for all supported releases of Microsoft 
Windows. For more information, see the subsection, Affected and Non-Affected 
Software, in this section.

Affected Software

Windows XP Service Pack 3 
Windows XP Professional x64 Edition Service Pack 2 
Windows Server 2003 Service Pack 2 
Windows Server 2003 x64 Edition Service Pack 2 
Windows Server 2003 with SP2 for Itanium-based Systems 
Windows Vista Service Pack 2 
Windows Vista x64 Edition Service Pack 2 
Windows Server 2008 for 32-bit Systems Service Pack 2 
Windows Server 2008 for x64-based Systems Service Pack 2 			
Windows Server 2008 for Itanium-based Systems Service Pack 2 
Windows 7 for 32-bit Systems
Windows 7 for 32-bit Systems Service Pack 1 
Windows 7 for x64-based Systems 
Windows 7 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for x64-based Systems 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for Itanium-based Systems 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
  installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
  installation) 
Windows Server 2008 R2 for x64-based Systems (Server Core installation) 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
  installation) 

Vulnerability Information

Win32k Use After Free Vulnerability - CVE-2012-2527

An elevation of privilege vulnerability exists when the Windows kernel-mode 
driver improperly handles objects in memory.  An attacker who successfully 
exploited this vulnerability could run arbitrary code in kernel mode. An 
attacker could then install programs; view, change, or delete data; or create 
new accounts with full administrative rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EpE1
-----END PGP SIGNATURE-----