Operating System:

[WIN]

Published:

21 March 2011

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2011.0137.2
        Vulnerabilities in Windows Kernel-Mode Drivers Could Allow
                          Elevation of Privilege
                               21 March 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Windows Kernel-Mode Drivers
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Vista
                   Windows 7
                   Windows Server 2003
                   Windows Server 2008
Impact/Access:     Administrator Compromise -- Existing Account
                   Increased Privileges     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0090 CVE-2011-0089 CVE-2011-0088
                   CVE-2011-0087 CVE-2011-0086 

Original Bulletin: 
   http://www.microsoft.com/technet/security/Bulletin/MS11-012.mspx

Revision History:  March    21 2011: Affected Software modified to include 
                                     Windows 7 SP1 and Windows Server 2008 
                                     R2 SP1
                   February  9 2011: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS11-012 - Important

Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of
Privilege (2479628)

Published: February 08, 2011

Version: 1.0

General Information

Executive Summary

This security update resolves five privately reported vulnerabilities in
Microsoft Windows. The vulnerabilities could allow elevation of privilege if
an attacker logged on locally and ran a specially crafted application. An
attacker must have valid logon credentials and be able to log on locally to
exploit these vulnerabilities. The vulnerabilities could not be exploited
remotely or by anonymous users.

This security update is rated Important for all supported versions of Microsoft
Windows. For more information, see the subsection, Affected and Non-Affected
Software, in this section.

The security update addresses the vulnerabilities by correcting the way the
Windows kernel-mode drivers validate input passed from user mode.

Affected Software

Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service
  Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit
  Systems Service Pack 2
Windows Server 2008 for x64-based Systems and Windows Server 2008 for
  x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for
  Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems
Windows 7 for x64-based Systems
Windows Server 2008 R2 for x64-based Systems
Windows Server 2008 R2 for Itanium-based Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Vulnerability Information

Win32k Improper User Input Validation Vulnerability - CVE-2011-0086

An elevation of privilege vulnerability exists in the way that Windows
kernel-mode drivers validate data supplied from user mode to kernel mode. An
attacker who successfully exploited this vulnerability could run arbitrary
code in kernel mode and take complete control of an affected system. An
attacker could then install programs; view, change, or delete data; or create
new accounts with full administrative rights.

Win32k Insufficient User Input Validation Vulnerability - CVE-2011-0087

An elevation of privilege vulnerability exists in the way that Windows
kernel-mode drivers validate data supplied from user mode to kernel mode. An
attacker who successfully exploited this vulnerability could run arbitrary
code in kernel mode and take complete control of an affected system. An
attacker could then install programs; view, change, or delete data; or create
new accounts with full administrative rights.

Win32k Window Class Pointer Confusion Vulnerability - CVE-2011-0088

An elevation of privilege vulnerability exists in the way that Windows
kernel-mode drivers validate data supplied from user mode to kernel mode. An
attacker who successfully exploited this vulnerability could run arbitrary
code in kernel mode and take complete control of an affected system. An
attacker could then install programs; view, change, or delete data; or create
new accounts with full administrative rights.

Win32k Window Class Improper Pointer Validation Vulnerability - CVE-2011-0089

An elevation of privilege vulnerability exists in the way that Windows
kernel-mode drivers validate data supplied from user mode to kernel mode. An
attacker who successfully exploited this vulnerability could run arbitrary
code in kernel mode and take complete control of an affected system. An
attacker could then install programs; view, change, or delete data; or create
new accounts with full administrative rights.

Win32k Memory Corruption Vulnerability - CVE-2011-0090

An elevation of privilege vulnerability exists in the way that Windows
kernel-mode drivers validate data supplied from user mode to kernel mode. An
attacker who successfully exploited this vulnerability could run arbitrary
code in kernel mode and take complete control of an affected system. An
attacker could then install programs; view, change, or delete data; or create
new accounts with full administrative right

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNhruC/iFOrG6YcBERAoEtAJ9vdT9cy8Vb++99sn/JUJL+0jQ7JACgpG8I
s+QtksUOb+wBGLshJ+M1e3Q=
=Tzsv
-----END PGP SIGNATURE-----