-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1140
          Vulnerability in Routing and Remote Access Could Allow
                     Elevation of Privilege (2440591)
                             15 December 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Routing and Remote Access NDProxy component
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3963  

Original Bulletin: 
   http://www.microsoft.com/technet/security/Bulletin/MS10-099.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-099 - Important

Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege
(2440591)

Version: 1.0

General Information

Executive Summary

  This security update addresses a privately reported vulnerability in the 
  Routing and Remote Access NDProxy component of Microsoft Windows. This 
  security update is rated Important for all supported editions of Windows XP 
  and Windows Server 2003. All supported editions of Windows Vista, Windows 
  Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the 
  vulnerability. For more information, see the subsection, Affected and 
  Non-Affected Software, in this section.

  The vulnerability could allow elevation of privilege if an attacker logs on to
  an affected system and runs a specially crafted application. An attacker must
  have valid logon credentials and be able to log on locally to exploit this 
  vulnerability. The vulnerability could not be exploited remotely or by 
  anonymous users.

  The security update addresses the vulnerability by correcting the validation 
  in the Routing and Remote Access component. For more information about the 
  vulnerability, see the Frequently Asked Questions (FAQ) subsection for the 
  specific vulnerability entry under the next section, Vulnerability 
  Information.

Affected Software

  Windows XP Service Pack 3
  Windows XP Professional x64 Edition Service Pack 2
  Windows Server 2003 Service Pack 2
  Windows Server 2003 x64 Edition Service Pack 2
  Windows Server 2003 with SP2 for Itanium-based Systems

Vulnerability Information

Kernel NDProxy Buffer Overflow Vulnerability - CVE-2010-3963

  An elevation of privilege vulnerability exists in the Routing and Remote 
  Access NDProxy component of the Windows kernel due to improper validation
  of input passed from user mode to the kernel. The vulnerability could
  allow an attacker to run code with elevated privileges. A local attacker
  who successfully exploited this vulnerability could execute arbitrary code
  and take complete control of an affected system. The attacker could then
  install programs; view, change, or delete data; or create new accounts
  with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFNCBSc/iFOrG6YcBERAj4mAKCTYYNeaHgdFmb/ON1S96f9lcHaXQCg31eT
6xOipMCEiRa+XNjogqnMDFk=
=1d1a
-----END PGP SIGNATURE-----