-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0048
         Vulnerability in Windows Kernel Could Allow Elevation of
                            Privilege (2914368)
                              15 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5065  

Reference:         ESB-2013.1705

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms14-002

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-002 - Important

Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368)

Published Date: January 14, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a publicly disclosed vulnerability in Microsoft
Windows. The vulnerability could allow elevation of privilege if an attacker 
logs on to a system and runs a specially crafted application. An attacker must
have valid logon credentials and be able to log on locally to exploit this 
vulnerability.

This security update is rated Important for all supported editions of Windows
XP and Windows Server 2003.

Affected Software

Windows XP Service Pack 3 
Windows XP Professional x64 Edition Service Pack 2 
Windows Server 2003 Service Pack 2 
Windows Server 2003 x64 Edition Service Pack 2 
Windows Server 2003 with SP2 for Itanium-based Systems 

Vulnerability Information

Kernel NDProxy Vulnerability - CVE-2013-5065

An elevation of privilege vulnerability exists in the NDProxy component of the
Windows kernel due to improper validation of input passed from user mode to 
the kernel. The vulnerability could allow an attacker to run code in kernel 
mode. An attacker who successfully exploited this vulnerability could run a 
specially crafted application and take complete control of an affected system.
The attacker could then install programs; view, change, or delete data; or 
create new accounts with full administrator rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ye0O
-----END PGP SIGNATURE-----