-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0999 -- [Win]
          MS07-066 - Vulnerability in Windows Kernel Could Allow
                          Elevation of Privilege
                             12 December 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Windows Vista
                      Windows Vista x64
Publisher:            Microsoft
Impact:               Administrator Compromise
Access:               Existing Account
CVE Names:            CVE-2007-5350

Original Bulletin:
  http://www.microsoft.com/technet/security/bulletin/MS07-066.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS07-066  Important
Vulnerability in Windows Kernel Could Allow Elevation of Privilege (943078)

This important security update resolves a privately reported vulnerability
in the Windows kernel. An attacker who successfully exploited this
vulnerability could take complete control of an affected system. An attacker
could then install programs; view, change, or delete data; or create new
accounts with full administrative rights.

This is an important security update for supported editions of Windows Vista.


Affected Software 

    Windows Vista
    Windows Vista x64 Edition


Vulnerability Details
	
Windows Kernel Vulnerability
CVE-2007-5350

An elevation of privilege vulnerability exists in the way that the Windows
kernel processes certain access requests. This vulnerability could allow an
attacker to run code and to take complete control of the system. An attacker
could then install programs; view, change, or delete data; or create new
accounts with full administrative rights. Users whose accounts are configured
to have fewer user rights on the system could be less impacted than users who
operate with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR19OKSh9+71yA2DNAQKGoQP/Tli7C3j2xZ149dUnKhsbBgVZ6I8frlCC
x1wIiCVL5QOiLF0fOgrT9yUoblMR7gjYluuaajIz9QphPIESW5yvVBuAjXjSqS6e
pbBxXnxOEwq4DwAcXtRUj6xquB2N1PVtzk8rep4LJtZlcfpXEODXe68CEWelbCgv
xMJMOgBTLEo=
=I1tM
-----END PGP SIGNATURE-----