-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2005.0800 -- MS05-047
          Vulnerability in Plug and Play Could Allow Remote Code
                Execution and Local Elevation of Privilege
                              12 October 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows XP
                   Microsoft Windows 2000
                   Microsoft Windows NT 4.0
Publisher:         Microsoft
Operating System:  Windows
Impact:            Administrator Compromise
                   Execute Arbitrary Code/Commands
Access:            Existing Account
CVE Names:         CAN-2005-2120

Original Bulletin: http://www.microsoft.com/technet/security/bulletin/MS05-047.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

MS05-047 - Vulnerability in Plug and Play Could Allow Remote Code
           Execution and Local Elevation of Privilege (905749)

  - Affected Software: 
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2

    - Impact: Remote Code Execution
    - Version Number: 1.0  

Full MS05-047 advisory:
http://www.microsoft.com/technet/security/bulletin/MS05-047.mspx


Vulnerability Details:
	
Plug and Play Vulnerability - CAN-2005-2120:

A remote code execution and local elevation of privilege vulnerability exists 
in Plug and Play that could allow an authenticated attacker who successfully 
exploited this vulnerability to take complete control of the affected system.

The vulnerability allows an authenticated remote attacker to execute arbitrary 
code with SYSTEM privileges on a Windows 2000 or XP SP1 system. 
On Windows XP SP2, this vulnerability could be exploited by an interactive 
user to escalate privileges.

More details are provided in the following eEye advisory:
http://www.eeye.com/html/research/advisories/AD20051011c.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ0xrWCh9+71yA2DNAQK+mgP/R26GdGqwq2VvhJfb6z7JV+CuTwIFStye
WkdUQGSpWJwL8BAYO445C1MbEZV0tnLDI7AOEL9lnMGp1M1w0v8Wyz59yR+jYlgJ
kPsaX6LfD86l7V0Sn+7w/R4gLH1wMBnf1ParPL8jXJrgJcxuvtr+j3WjcNwxfs5Q
KOuQdSAx/ms=
=vfWT
-----END PGP SIGNATURE-----