-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1610
   Vulnerability in Hyper-V Could Allow Elevation of Privilege (2893986)
                             13 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows with Hyper-V
Publisher:         Microsoft
Operating System:  Windows 8
                   Windows Server 2012
Impact/Access:     Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3898  

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-092

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-092 - Important Vulnerability in Hyper-V 
Could Allow Elevation of Privilege (2893986)

Published: Tuesday, November 12, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
Windows. The vulnerability could allow elevation of privilege if an attacker 
passes a specially crafted function parameter in a hypercall from an existing
running virtual machine to the hypervisor. The vulnerability could also allow
denial of service for the Hyper-V host if the attacker passes a specially 
crafted function parameter in a hypercall from an existing running virtual 
machine to the hypervisor.

This security update is rated Important for Windows 8 for x64-based Systems 
and Windows Server 2012.

Affected Software

Windows 8 for x64-based Systems (Pro and Enterprise editions only)
Windows Server 2012 (Standard and Datacenter editions, and Hyper-V Server 
  2012 only)
Windows Server 2012 (Server Core installation)

Vulnerability Information

Address Corruption Vulnerability - CVE-2013-3898

An elevation of privilege vulnerability exists in Hyper-V on Windows 8 and 
Windows Server 2012. An attacker who successfully exploited this vulnerability
could execute arbitrary code as System in another virtual machine (VM) on the
shared Hyper-V host. An attacker would not be able to execute code on the 
Hyper-V host, only on guest VMs on the same host. The vulnerability could also
allow denial of service in Hyper-V on the same platforms, allowing an attacker
to cause the Hyper-V host to stop responding or restart.

To view this vulnerability as a standard entry in the Common Vulnerabilities 
and Exposures list, see CVE-2013-3898.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SUYi
-----END PGP SIGNATURE-----