-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1373
          Vulnerability in Windows Installer Service Could Allow
                     Elevation of Privilege (2962490)
                              13 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1814  

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-049

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-049 - Important
Vulnerability in Windows Installer Service Could Allow Elevation of Privilege 
(2962490)

Published: August 12, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately disclosed vulnerability in Microsoft
Windows. The vulnerability could allow elevation of privilege if an attacker 
runs a specially crafted application that attempts to repair a 
previously-installed application. An attacker must have valid logon 
credentials and be able to log on locally to exploit this vulnerability.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows Server 2003

Windows Vista

Windows Server 2008

Windows 7

Windows 8 & 8.1

Windows Server 2012 and Windows Server 2012 R2

Windows RT and Windows RT 8.1

Vulnerability Information

Windows Installer Repair Vulnerability - CVE-2014-1814

An elevation of privilege vulnerability exists when the Windows Installer 
service improperly handles the repair of a previously installed application. 
An attacker who successfully exploited this vulnerability could run arbitrary
code in kernel mode. An attacker could then install programs; view, change, or
delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities 
and Exposures list, see CVE-2014-1814.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YQCZ
-----END PGP SIGNATURE-----