-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0028
          Vulnerability in Windows Kernel-Mode Driver Could Allow
                     Elevation of Privilege (2778930)
                              9 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
                   Windows 8
                   Windows Server 2012
                   Windows RT
Impact/Access:     Increased Privileges -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0008  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms13-005

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-005 - Important

Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege 
(2778930)

Published Date: January 8, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves one privately reported vulnerability in 
Microsoft Windows. The vulnerability could allow elevation of privilege if an 
attacker runs a specially crafted application.

This security update is rated Important for all supported editions of Windows 
Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, 
Windows Server 2012, and Windows RT. 

The security update addresses the vulnerability by correcting the way that the 
Windows kernel-mode driver handles window broadcast messages. 

Affected Software 

Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
Windows 8 for 32-bit Systems
Windows 8 for 64-bit Systems
Windows Server 2012
Windows RT
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core
installation)
Windows Server 2008 R2 for x64-based Systems (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core
installation)
Windows Server 2012 (Server Core installation)

Vulnerability Information

Win32k Improper Message Handling Vulnerability - CVE-2013-0008

An elevation of privilege vulnerability exists when the Windows kernel 
improperly handles window broadcast messages. An attacker who successfully 
exploited this vulnerability could take complete control of an affected 
system. An attacker could then install programs; view, change, or delete data; 
or create new accounts with full user rights. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than 
users who operate with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qZZK
-----END PGP SIGNATURE-----