-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1111
        Vulnerabilities in Windows Kernel Could Allow Elevation of
                            Privilege (2859537)
                              13 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2556  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms13-063

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-063 - Important

Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2859537)

Published Date: August 13, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves one publicly disclosed vulnerability and three 
privately reported vulnerabilities in Microsoft Windows. The most severe 
vulnerabilities could allow elevation of privilege if an attacker logged on 
locally and ran a specially crafted application. An attacker must have valid 
logon credentials and be able to log on locally to exploit these 
vulnerabilities. The vulnerabilities could not be exploited remotely or by 
anonymous users.

This security update is rated Important for supported 32-bit editions of
Windows XP, Windows Server 2003, and Windows 8; and all supported editions of
Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. 

Affected Software

Windows XP Service Pack 3 (2859537)

Windows Server 2003 Service Pack 2 (2859537)

Windows Vista Service Pack 2 (2859537)
Windows Vista x64 Edition Service Pack 2 (2859537)

Windows Server 2008 for 32-bit Systems Service Pack 2 (2859537)
Windows Server 2008 for x64-based Systems Service Pack 2 (2859537)
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2859537)

Windows 7 for 32-bit Systems Service Pack 1 (2859537)
Windows 7 for x64-based Systems Service Pack 1 (2859537)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2859537)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2859537)

Windows 8 for 32-bit Systems(2859537)

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)(2859537)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) (2859537)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) (2859537)

Vulnerability Information

ASLR Security Feature Bypass Vulnerability - CVE-2013-2556

A security feature vulnerability exists in Windows due to improper 
implementation of Address Space Layout Randomization (ASLR). The vulnerability 
could allow an attacker to bypass the ASLR security feature, most likely during
or in the course of exploiting a remote code execution vulnerability. The 
attacker could then load a DLL in the process.

Windows Kernel Memory Corruption Vulnerabilities 

Elevation of privilege vulnerabilities exist in the Windows kernel due to a 
memory corruption condition in the NT Virtual DOS Machine (NTVDM). An attacker 
who successfully exploited these vulnerabilities could run arbitrary code in
kernel mode. An attacker could then install programs; view, change, or delete 
data; or create new accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUgrFFRLndAQH1ShLAQKnAg/+Nrl/tGK2MvVsa3ECGT5Uaf77saanQHWC
kEWqIvsb5Jh4y65o2MIVBL+LkQe61WoytZrX5he7WOxtiz/RW1Ld0knRdP8gPxRV
EvVDp0oDQQepc5IwvwkjdeftzW7fiFNCIJ4xSt6KQdZ4Jc/ab6i+vGm6wD2k5za3
hvruojdTFQQ3n/j1QuNhBA2zYA73128JMBk8u+bWC03Fe2h/2MsMrrahnlroaDzh
RLpOBsUL7B4kzzF9wcdOqQ3WKNkhKz9dVpqzOwFlCZYko2B+v0peAp/MjhbWGcU3
AcyFMQIHlLzdBWzEvEusoP4s9qbNmX5GSR3FpQ80WvAuk09UBMiWxIBNbNOJ8NOG
LOiMIpKiFgH3lze/0U1IXVsjsS5e3qGCetbiXOI6Vr2Ji1hTm4tjg4sOEKCJwiB2
CfXkLrsKN5Aa3HLFrxSIvcMJOJq8vW13LtCf932ZFJjxWzo3c5Ce8YMWSELGylMd
RyOCeGisX9CLN12H5gEg5ByP2tiM1UPQLuU8AWjauliu2GMUbVSdIxnKelUE/aGe
hdaWUSsF5w1CwOdkLH9Wuh4jusLcVNSvpfyGsYgv8RdJQwf/ETmUiZc36//bV6DE
gpN7Yu7VI2sm5gIxjjvgRdxSbGY4tzzzQf5nTMLMsOFhzFwa3+jP5BMZSCCkghdt
DkbE5p4UctQ=
=xppr
-----END PGP SIGNATURE-----