-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1250
       Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation
                          of Privilege (2876315)
                             11 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
                   Windows 8
                   Windows Server 2012
                   Windows RT
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3866 CVE-2013-3865 CVE-2013-3864
                   CVE-2013-1344 CVE-2013-1343 CVE-2013-1342
                   CVE-2013-1341  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms13-076

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-076 - Important

Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege 
(2876315)

Published Date: September 10, 2013

Version: 1.0

General Information

Executive Summary 

This security update resolves seven privately reported vulnerabilities in 
Microsoft Windows. The vulnerabilities could allow elevation of privilege if 
an attacker logs on to the system and runs a specially crafted application. An 
attacker must have valid logon credentials and be able to log on locally to 
exploit these vulnerabilities. 

This security update is rated Important for all supported releases of 
Microsoft Windows. 

Affected Software

Windows XP Service Pack 3 
Windows XP Professional x64 Edition Service Pack 2 
Windows Server 2003 Service Pack 2 
Windows Server 2003 x64 Edition Service Pack 2 
Windows Server 2003 with SP2 for Itanium-based Systems 
Windows Vista Service Pack 2 
Windows Vista x64 Edition Service Pack 2 
Windows Server 2008 for 32-bit Systems Service Pack 2 
Windows Server 2008 for x64-based Systems Service Pack 2 
Windows Server 2008 for Itanium-based Systems Service Pack 2 
Windows 7 for 32-bit Systems Service Pack 1 
Windows 7 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
Windows 8 for 32-bit Systems 
Windows 8 for 64-bit Systems 
Windows Server 2012 
Windows RT 
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core 
installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core 
installation) 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core 
installation) 
Windows Server 2012 (Server Core installation) 

Vulnerability Information

Multiple Win32k Multiple Fetch Vulnerabilities - CVE-2013-1341, CVE-2013-1342, 
CVE-2013-1343, CVE-2013-1344, CVE-2013-3864, CVE-2013-3865

Elevation of privilege vulnerabilities exist when the Windows kernel-mode 
driver improperly handles objects in memory. An attacker who successfully 
exploited these vulnerabilities could gain elevated privileges and read 
arbitrary amounts of kernel memory.

Win32k Elevation of Privilege Vulnerability - CVE-2013-3866

An elevation of privilege vulnerability exists when the Windows kernel-mode 
driver improperly handles objects in memory. An attacker who successfully 
exploited this vulnerability could gain elevated privileges and read arbitrary 
amounts of kernel memory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JjlL
-----END PGP SIGNATURE-----