-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0967
         Vulnerability in Windows Kernel Could Allow Elevation of
                            Privilege (2724197)
                              10 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows 7
                   Windows Server 2008
                   Windows Server 2008 R2
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2529  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/MS12-068

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-068 - Important
Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2724197)

Published Date: October 9, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in all
supported releases of Microsoft Windows except Windows 8 and Windows Server
2012. 

This security update is rated Important for all supported editions of
Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7,
and Windows Server 2008 R2. For more information, see the subsection, Affected
and Non-Affected Software, in this section.

The vulnerability could allow elevation of privilege if an attacker logs on to
the system and runs a specially crafted application. An attacker must have
valid logon credentials and be able to log on locally to exploit this
vulnerability.

Affected Software

Windows XP Service Pack 3 
Windows XP Professional x64 Edition Service Pack 2 
Windows Server 2003 Service Pack 2 
Windows Server 2003 x64 Edition Service Pack 2 
Windows Server 2003 with SP2 for Itanium-based Systems 
Windows Vista Service Pack 2 
Windows Vista x64 Edition Service Pack 2 
Windows Server 2008 for 32-bit Systems Service Pack 2 
Windows Server 2008 for x64-based Systems Service Pack 2 
Windows Server 2008 for Itanium-based Systems Service Pack 2 
Windows 7 for 32-bit Systems
Windows 7 for 32-bit Systems Service Pack 1 
Windows 7 for x64-based Systems 
Windows 7 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for x64-based Systems 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for Itanium-based Systems 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
 installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
 installation) 
Windows Server 2008 R2 for x64-based Systems (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
 installation)

Vulnerability Information

Windows Kernel Integer Overflow Vulnerability - CVE-2012-2529

An elevation of privilege vulnerability exists when the Windows kernel
improperly handles objects in memory. An attacker who successfully exploited
this vulnerability could run arbitrary code in kernel mode. An attacker could
then install programs; view, change, or delete data; or create new accounts
with full administrative rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUHTEnO4yVqjM2NGpAQKNXg/+PQVYtaxXXW3Rr1/iZZrYIFyq0jhPd8KH
YIB73g+d4n1tPEgBDTjZLlpUFGrAtjbcb7h9SKIza2sxsqHjx+9MOZm7TufUcQfF
Vv6HGTBI72wY/XLHQkqTrlVWcO18trXUfJex9o3UxIJ0y/qiap23pH2EyCzlhkYx
VYmNFOeQFSvsqi2UwnchlJ3UdNb+7g9IN1qPGUD4ZgSYADPSbK+KGYYVfT0eIWUF
URGXu7aYU4RLTGegxoFvvE2kD3bcnDG9xp6T9Xw+cPVGiFFG8ZoMiraRa0X/gBEB
LYjyTiU31lLCA/K2/yPPeV+7dY2zmopMTKivs6lRUZYZwFRhyQHMscuhLzW8oR5d
HEbyHH68WSqP6azlMnQKmjdPj29TUZlJiW0KIkHlBAlrzQkS4zmWBPCLE2kAmrWg
UmHE874Koo5wjZY4tbMCz4Ei173zVzEe49VqMPBLZycEV+Mii8GxNk7E+j7tO5lI
N3lHSPZuyr9MwAE9HvHa2hMEP7YcIokJ4on/u/TzWTjI5WXZpl65Absdrr0NTuI3
AsUfnPpVtiD0Z+KX4vDqpu+7ssIdjGzcEGay3gAnu+FBBkhd1hmuFUkf+tS+ndvu
06pBP5BDuNR5xD3MdzlioL8kguCcq9MfLIJO+qPmf1Ao0PWe3WgfiCy0O4rWus5J
qaBwla5F9H4=
=zopI
-----END PGP SIGNATURE-----