-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0682
       Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation
                          Of Privilege (2840221)
                                14 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1334 CVE-2013-1333 CVE-2013-1332

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-046

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-046 - Important

Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege 
(2840221)

Published Date: May 14, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves three reported vulnerabilities in Microsoft 
Windows. The vulnerabilities could allow elevation of privilege if an attacker 
logs onto the system and runs a specially crafted application. An attacker must 
have valid logon credentials and be able to log on locally to exploit these 
vulnerabilities.

This security update is rated Important for all supported editions of Windows 
XP, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, 
Windows 8, Windows Server 2012, and Windows RT. 

Affected Software

Windows XP Service Pack 3 (2829361)
Windows XP Professional x64 Edition Service Pack 2 (2829361)
Windows Server 2003 Service Pack 2 (2829361)
Windows Server 2003 x64 Edition Service Pack 2 (2829361)
Windows Server 2003 with SP2 for Itanium-based Systems (2829361)
Windows Vista Service Pack 2 (2830290)
Windows Vista Service Pack 2 (2829361)
Windows Vista x64 Edition Service Pack 2 (2830290)
Windows Vista x64 Edition Service Pack 2 (2829361)
Windows Server 2008 for 32-bit Systems Service Pack 2 (2830290)
Windows Server 2008 for 32-bit Systems Service Pack 2 (2829361)
Windows Server 2008 for x64-based Systems Service Pack 2 (2830290)
Windows Server 2008 for x64-based Systems Service Pack 2 (2829361)
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2830290)
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2829361)
Windows 7 for 32-bit Systems Service Pack 1 (2830290)
Windows 7 for 32-bit Systems Service Pack 1 (2829361)
Windows 7 for x64-based Systems Service Pack 1 (2830290)
Windows 7 for x64-based Systems Service Pack 1 (2829361)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2830290)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2829361)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2830290) 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2829361) 
Windows 8 for 32-bit Systems (2830290)
Windows 8 for 32-bit Systems (2829361)
Windows 8 for 64-bit Systems (2830290)
Windows 8 for 64-bit Systems (2829361)
Windows Server 2012 (2830290)
Windows Server 2012 (2829361)
Windows RT[2] (2830290)
Windows RT[2] (2829361)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)(2830290) 
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)(2829361) 
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) (2830290)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) (2829361)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) (2830290) 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) (2829361) 
Windows Server 2012 (Server Core installation) (2830290)
Windows Server 2012 (Server Core installation) (2829361)

Vulnerability Information

DirectX Graphics Kernel Subsystem Double Fetch Vulnerability - CVE-2013-1332

An elevation of privilege vulnerability exists when the Microsoft DirectX 
graphics kernel subsystem (dxgkrnl.sys) improperly handles objects in memory.

Win32k Buffer Overflow Vulnerability - CVE-2013-1333

An elevation of privilege vulnerability exists when the Windows kernel-mode 
driver improperly handles objects in memory. An attacker who successfully 
exploited this vulnerability could cause system instability.

Win32k Window Handle Vulnerability - CVE-2013-1334

An elevation of privilege vulnerability exists when the Windows kernel-mode 
driver improperly handles objects in memory. An attacker who successfully 
exploited this vulnerability could execute arbitrary code with elevated 
privileges.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUZLNLO4yVqjM2NGpAQIZmg//Y7lpjAhMuM8JCm1pm0fPC3pKVSxjDm02
eYK0KHc4sI+oOxcqM1h5ssJWdnzEPaBp0wuYFoKHi/9M4Rd4DbK7SzxecwMHwYL1
GZfW95zJMH4Vui086WrX+rb2zQecl1yh4O9vYAWei32JcKQHnfkuvle2sVtq1sxw
Ua5PkgIWNRQkA2aQaRrqHZbvo6Fvs2egBBSQcUKbc5mWbc6G9HMnIRVcrHyQWtfQ
MImYvi1+ZMj3/9mkcJjjT1QaJ4YQz+J8nB8rK56tfFBaxtIE1dxqv71NxdXX+tpD
X2nxKrozysziaK3raYAfPTYCp3gVi8lYhuJvmwA++5kMvWZb+I3CmlUOhH7Vniw/
yGYClU7j8SOi7a900z9JXTCora00Ab+hq98DvmPpBFZ6G/WCHqpIHF18c3QsqyQu
ZmchrIaeDyghesEOhA9FXGG+Ygqowuk78q3aOlsTQ9nCbDiOFumfy4CYSHw9ri8k
98p28dqAutExmPdMTNxzvyI4DNnenF5P6Lsz9B6OqC4iN67cCYXnsPLTzpfNt15O
mhXDDbXNlD9UOqYY+3UAfMquFAJYlP+7xoo4Eu6TIYi8bIfypbie/uOH5TKTtKHT
N5FFrRU/OC7jhm5QO+ZMyyDBBZ4enuA3CEShLhWTsDllUrQugeIE7AHsTtMa8iNm
iaIcRf3UaeU=
=qcyj
-----END PGP SIGNATURE-----