Operating System:

[WIN]

Published:

26 April 2013

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.0507.2
        Vulnerabilities in Kernel-Mode Driver Could Allow Elevation
                          Of Privilege (2829996)
                               26 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account            
                   Increased Privileges     -- Existing Account            
                   Denial of Service        -- Remote with User Interaction
                   Read-only Data Access    -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1293 CVE-2013-1292 CVE-2013-1291
                   CVE-2013-1283  

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-036

Revision History:  April 26 2013: Rereleased bulletin to replace the 2823324 
                   update with the 2840149 update for NTFS.sys when installed 
                   on supported editions of Windows Vista, Windows Server 2008, 
                   Windows 7, and Windows Server 2008 R2
                   April 10 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-036 - Important

Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege 
(2829996)

Published Date: April 9, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities and one
publicly disclosed vulnerability in Microsoft Windows. The most severe of 
these vulnerabilities could allow elevation of privilege if an attacker logs 
on to the system and runs a specially crafted application. An attacker must 
have valid logon credentials and be able to log on locally to exploit the most
severe vulnerabilities.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows XP Service Pack 3 (2808735)
Windows XP Professional x64 Edition Service Pack 2 (2808735)
Windows Server 2003 Service Pack 2 (2808735) 
Windows Server 2003 x64 Edition Service Pack 2 (2808735)
Windows Server 2003 with SP2 for Itanium-based Systems (2808735)
Windows Vista Service Pack 2 (2808735) 
Windows Vista Service Pack 2 (2823324) 
Windows Vista x64 Edition Service Pack 2 (2808735) 
Windows Vista x64 Edition Service Pack 2 (2823324) 
Windows Server 2008 for 32-bit Systems Service Pack 2 (2808735)
Windows Server 2008 for 32-bit Systems Service Pack 2 (2823324) 
Windows Server 2008 for x64-based Systems Service Pack 2 (2808735) 
Windows Server 2008 for x64-based Systems Service Pack 2 (2823324) 
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2808735)
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2823324) 
Windows 7 for 32-bit Systems (2808735) 
Windows 7 for 32-bit Systems (2823324) 
Windows 7 for 32-bit Systems Service Pack 1 (2808735) 
Windows 7 for 32-bit Systems Service Pack 1 (2823324) 
Windows 7 for x64-based Systems (2808735) 
Windows 7 for x64-based Systems (2823324) 
Windows 7 for x64-based Systems Service Pack 1 (2808735)
Windows 7 for x64-based Systems Service Pack 1 (2823324) 
Windows Server 2008 R2 for x64-based Systems (2808735) 
Windows Server 2008 R2 for x64-based Systems (2823324) 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2808735)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2823324) 
Windows Server 2008 R2 for Itanium-based Systems (2808735) 
Windows Server 2008 R2 for Itanium-based Systems (2823324) 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2808735) 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2823324) 
Windows 8 for 32-bit Systems (2808735) Windows 8 for 64-bit Systems (2808735) 
Windows Server 2012 (2808735) Windows RT(2808735) 
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)(2808735) 
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)(2823324) 
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) (2808735) 
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) (2823324) 
Windows Server 2008 R2 for x64-based Systems (Server Core installation) 
(2808735) 
Windows Server 2008 R2 for x64-based Systems (Server Core installation) 
(2823324) 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) (2808735)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) (2823324) 
Windows Server 2012 (Server Core installation) (2808735)

Vulnerability Information

Win32k Race Condition Vulnerability - CVE-2013-1283

An elevation of privilege vulnerability exists when the Windows kernel-mode 
driver improperly handles objects in memory. An attacker who successfully 
exploited this vulnerability could gain elevated privileges and read arbitrary
amounts of kernel memory.

Win32k Font Parsing Vulnerability - CVE-2013-1291

A denial of service vulnerability exists when Windows fails to handle a 
specially crafted font file. The vulnerability could cause the computer to 
stop responding and restart.

Win32k Race Condition Vulnerability - CVE-2013-1292 An elevation of privilege
vulnerability exists when the Windows kernel-mode driver improperly handles 
objects in memory. An attacker who successfully exploited this vulnerability 
could gain elevated privileges and read arbitrary amounts of kernel memory.

NTFS NULL Pointer Dereference Vulnerability - CVE-2013-1293

An elevation of privilege vulnerability exists when the NTFS kernel-mode 
driver improperly handles objects in memory. An attacker who successfully 
exploited this vulnerability could run arbitrary code in kernel mode. An 
attacker could then install programs; view, change, or delete data; or create
new accounts with full administrative rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oBR7
-----END PGP SIGNATURE-----