-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1107
       Vulnerability in Ancillary Function Driver (AFD) Could Allow
                     Elevation of Privilege (2975684)
                                8 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
                   Windows 8
                   Windows 8.1
                   Windows Server 2012
                   Windows Server 2012 R2
                   Windows RT
                   Windows RT 8.1
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-040

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-040 - Important

Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of 
Privilege (2975684)

Published: July 8, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
Windows. The vulnerability could allow elevation of privilege an attacker logs
onto a system and runs a specially crafted application. An attacker must have
valid logon credentials and be able to log on locally to exploit this 
vulnerability.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows Server 2003 Service Pack 2 (2961072) 
Windows Server 2003 x64 Edition Service Pack 2 (2961072) 
Windows Server 2003 with SP2 for Itanium-based Systems (2961072)

Windows Vista Service Pack 2 (2961072) 
Windows Vista x64 Edition Service Pack 2 (2961072)

Windows Server 2008 for 32-bit Systems Service Pack 2 (2961072)
Windows Server 2008 for x64-based Systems Service Pack 2 (2961072)
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2961072)

Windows 7 for 32-bit Systems Service Pack 1 (2961072) 
Windows 7 for x64-based Systems Service Pack 1 (2961072)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2961072) 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2961072)

Windows 8 for 32-bit Systems (2961072)
Windows 8 for x64-based Systems (2961072) 
Windows 8.1 for 32-bit Systems (2961072) 
Windows 8.1 for 32-bit Systems (2973408) 
Windows 8.1 for x64-based Systems (2961072) 
Windows 8.1 for x64-based Systems (2973408)

Windows Server 2012 (2961072)
Windows Server 2012 R2 (2961072) 
Windows Server 2012 R2 (2973408)

Windows RT (2961072)
Windows RT 8.1 (2961072)

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation) (2961072) 
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) (2961072) 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) (2961072) 
Windows Server 2012 (Server Core installation) (2961072) 
Windows Server 2012 R2 (Server Core installation) (2961072) 
Windows Server 2012 R2 (Server Core installation) (2973408)

Vulnerability Information

Ancillary Function Driver Elevation of Privilege Vulnerability - CVE-2014-1767

A vulnerability exists in the Ancillary Function Driver (AFD) that could allow
elevation of privilege. An attacker who successfully exploited this 
vulnerability could execute arbitrary code and take complete control of an 
affected system. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+Mhf
-----END PGP SIGNATURE-----