-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0940
        Vulnerabilities in Windows Kernel-Mode Drivers Could Allow
                      Remote Code Execution (2850851)
                               10 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
                   Windows 8
                   Windows Server 2012
                   Windows RT
Impact/Access:     Administrator Compromise -- Remote with User Interaction
                   Denial of Service        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3660 CVE-2013-3173 CVE-2013-3172
                   CVE-2013-3167 CVE-2013-3129 CVE-2013-1345
                   CVE-2013-1340 CVE-2013-1300 

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-053

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-053 - Critical

Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code 
Execution (2850851)

Published Date: July 9, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves two publicly disclosed and six privately reported 
vulnerabilities in Microsoft Windows. The most severe vulnerability could allow 
remote code execution if a user views shared content that embeds TrueType font 
files. An attacker who successfully exploited this vulnerability could take 
complete control of an affected system.

This security update is rated Critical for all supported releases of Microsoft
Windows. For more information, see the subsection, Affected and Non-Affected 
Software, in this section. 

The security update addresses these vulnerabilities by correcting the way 
Windows handles specially crafted TrueType Font (TTF) files and by correcting 
the way that Windows handles objects in memory. 

Affected Software 

Windows XP Service Pack 3 (2850851)
Windows XP Professional x64 Edition Service Pack 2 (2850851)
Windows Server 2003 Service Pack 2 (2850851)
Windows Server 2003 x64 Edition Service Pack 2 (2850851)
Windows Server 2003 with SP2 for Itanium-based Systems (2850851)
Windows Vista Service Pack 2 (2850851)
Windows Vista x64 Edition Service Pack 2 (2850851)
Windows Server 2008 for 32-bit Systems Service Pack 2 (2850851)
Windows Server 2008 for x64-based Systems Service Pack 2 (2850851)
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2850851)
Windows 7 for 32-bit Systems Service Pack 1 (2850851)
Windows 7 for x64-based Systems Service Pack 1 (2850851)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2850851)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2850851)
Windows 8 for 32-bit Systems (2850851)
Windows 8 for 64-bit Systems (2850851)
Windows Server 2012 (2850851)
Windows RT[1] (2850851)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation) (2850851)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) (2850851)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) (2850851)
Windows Server 2012 (Server Core installation) (2850851)

Vulnerability Information

Win32k Memory Allocation Vulnerability- CVE-2013-1300

An elevation of privilege vulnerability exists when the Windows kernel-mode 
driver improperly handles objects in memory. An attacker who successfully 
exploited this vulnerability could execute arbitrary code with elevated 
privileges.

Win32k Dereference Vulnerability - CVE-2013-1340

An elevation of privilege vulnerability exists in the way that the Windows 
kernel-mode driver improperly handles objects in memory. An attacker who 
successfully exploited this vulnerability could execute arbitrary code with 
elevated privileges. 

Win32k Vulnerability - CVE-2013-1345

An elevation of privilege vulnerability exists in the way that the Windows 
kernel-mode driver improperly handles objects in memory. An attacker who 
successfully exploited this vulnerability could execute arbitrary code with 
elevated privileges. 

TrueType Font Parsing Vulnerability - CVE-2013-3129

A remote code execution vulnerability exists in the way that affected 
components handle specially crafted TrueType font files. The vulnerability 
could allow remote code execution if a user opens a specially crafted TrueType 
font file. An attacker who successfully exploited this vulnerability could take 
complete control of an affected system. An attacker could then install 
programs; view, change, or delete data; or create new accounts with full 
administrative rights. 

Win32k Information Disclosure Vulnerability- CVE-2013-3167

An information disclosure vulnerability that could lead to elevation of 
privilege exists in the way that the Windows kernel-mode driver improperly 
handles objects in memory.

Win32k Buffer Overflow Vulnerability - CVE-2013-3172

A denial of service vulnerability exists in the way that the Windows 
kernel-mode driver improperly handles objects in memory. An attacker who 
successfully exploited this vulnerability could cause the target system to 
stop responding.

Win32k Buffer Overwrite Vulnerability - CVE-2013-3173

An elevation of privilege vulnerability exists in the way that the Windows 
kernel-mode driver improperly handles objects in memory. An attacker who 
successfully exploited this vulnerability could execute arbitrary code with 
elevated privileges.

Win32k Read AV Vulnerability - CVE-2013-3660

A theoretical remote code execution vulnerability exists when the Windows 
kernel-mode driver improperly handles objects in memory. An attacker who 
successfully exploited this vulnerability as a remote code execution 
vulnerability could execute arbitrary code in the security context of the 
Windows kernel. However, since the remote attack vector is not likely, it is 
more likely that an attacker would first need to log on to the target system to 
successfully exploit this vulnerability and gain elevated privileges.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUdyknxLndAQH1ShLAQJZ7w//XIumTuayTPtq7qUWP7c7/bQ+NByeVE9n
XBTM9heANFSZ1w0lAOv9xmG/KyPR6OwUd1j6X9W7ktKDt0YNL2HFrwQoKLzfnpjA
G9zjLTUnUPhbMi+g5L3SWpvsfFu3taRZu5MbFASyCn80ARugVZHyekgvv0Bqfj1z
tLeoaM/zuDBJ9xiWLT9AD3s5mGTHWndA6nrStuKUAJ1ZMiiGopIyfKFFGhlauSFW
qnzMhGXF3UjexohwSO48BhGPQJ87/wpfxs1VoBhNFL15FnK/ar/bWlQ4aIv+iv57
ZFvdjtUwc/V8bVCJhEpIoGv49CBTZSKB7fX1hjorh/SmJnuCnIIDDdIZ09ykd5tc
FjWYWiHwy4G47uZmw8xULX1xmFzKez46IluUnYk8yysuIANqIu1uvbRjtl9+4zm6
wLu3yATKb+0Hmzy6f9w8C+/NLQ+ADAIuRoT4HmfhLy9BfvOYVupsmLaYXxAxrFKa
CxeVaha1QNMFkpVKMDgFAgYJAWRH5Hr5vlvIPYuuKtzHsxaJVv2FRlLXWYcQqOjL
v+8HCBWQcqKiSwJbmUtPdmeyCThJflHfbu3TL5rEh+TAZz6NPYmFIpcxAK5bUT9e
H9u1oGL2YPVB5t+V0h2Jpcw+emnATzQB0EKpAsoXHLl8JJt8TYPopGpxrfRZfiMz
vIJURxAeC9Y=
=dFNr
-----END PGP SIGNATURE-----