Operating System:

[WIN]

Published:

14 February 2007

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0094 -- [Win]
Vulnerability in Windows Shell Could Allow Elevation of Privilege (928255)
                             14 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Windows Shell
Publisher:            Microsoft
Operating System:     Windows Server 2003
                      Windows XP
Impact:               Administrator Compromise
Access:               Existing Account
CVE Names:            CVE-2007-0211

Ref:                  ESB-2006.0563

Original Bulletin:    
  http://www.microsoft.com/technet/security/bulletin/ms07-006.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

MS07-006 - Vulnerability in Windows Shell Could Allow Elevation of 
           Privilege (928255)

Affected Software: 
   - Microsoft Windows XP Service Pack 2
   - Microsoft Windows XP Professional x64 Edition
   - Microsoft Windows Server 2003 and Microsoft Windows Server 2003
     Service Pack 1
   - Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft
     Windows Server 2003 with SP1 for Itanium-based Systems
   - Microsoft Windows Server 2003 x64 Edition

Non-Affected Software:
   - Microsoft Windows 2000 Service Pack 4
   - Microsoft Windows Vista

Full MS07-006 advisory:
  http://www.microsoft.com/technet/security/bulletin/ms07-006.mspx

Vulnerability Details

Windows Shell Hardware Detection Vulnerability - CVE-2007-0211:

   A privilege elevation vulnerability exists in Windows Shell in the
   way that the operating system performs detection and registration of
   new hardware. This vulnerability could allow an authenticated user to
   take complete control of the system.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRdJlqyh9+71yA2DNAQKlIwP9Gvk6ZrgNZzsFRvv8inbFiQELVA1ewYAM
ApM2iFSnuWTdM5hssumYF/kmL6mnqp8GLvcd7zjgxPMMhaNGCtSPKPXl4lkhisRx
Fa896UWMYBwABYDzJH18sL6umduxdOp/ZPAxnPHgBg5rND94L7nCsUVnoFvEBRRy
CTbkcoPtya8=
=yZLu
-----END PGP SIGNATURE-----