Operating System:

[WIN]

Published:

12 March 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0318
         Vulnerabilities in Windows Kernel-Mode Driver Could Allow
                     Elevation of Privilege (2930275)
                               12 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
                   Windows 8
                   Windows Server 2012
                   Windows RT
Impact/Access:     Increased Privileges   -- Existing Account
                   Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0323 CVE-2014-0300 

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms14-015

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-015 - Important
Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of 
Privilege (2930275)

Published Date: March 11, 2014

Version: 1.0

General Information

Executive Summary 

This security update resolves one publicly disclosed vulnerability and one 
privately reported vulnerability in Microsoft Windows. The more severe of 
these vulnerabilities could allow elevation of privilege if an attacker logs 
on to the system and runs a specially crafted application. An attacker must 
have valid logon credentials and be able to log on locally to exploit these 
vulnerabilities.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows XP
Windows Server 2003
Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8 and Windows 8.1
Windows Server 2012 and Windows Server 2012 R2
Windows RT and Windows RT 8.1
Server Core installation option

Vulnerability Information

Win32k Elevation of Privilege Vulnerability - CVE-2014-0300

An elevation of privilege vulnerability exists when the Windows kernel-mode 
driver improperly handles objects in memory. An attacker who successfully 
exploited this vulnerability could gain elevated privileges and read arbitrary 
amounts of kernel memory.

Win32k Information Disclosure Vulnerability - CVE-2014-0323

An information disclosure vulnerability exists when the Windows kernel-mode 
driver improperly handles objects in memory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUx+hVhLndAQH1ShLAQL7wQ//aRV6XRcKm5vWYXMn7v3AL/1aU4J0nwUk
hfthTjVyqcuG+aTYA4itdtibwW2g3fI5nWR903rMnPccXpRhLI06zKNHG0QPE/lj
XtpoXGqqiHu3HrhNIzru3rehCVeu+c5TkZQDZszCRTRpWgvzi7tGUA4QeFeZ5tza
GdSbzHbFDre3/UphD08hWAd8kGhIoCMBGCDozGxUDlY0yGX1a5k/BwRh/ThibRzt
XslBSMDNc3D/bE37woEZiafD0/pfa2rCZ9i/SCJmE/ZNh7AYer/ICRmo5PHIqmPc
TWBAztR2xDphl2B549byTQyuAPlVlx6+z9Je7aZfqQLPYWE2oJkaBvuWZrCGJH/w
bD/GMRi8SSukg2sFAQ1t1CqZOR/3NQu8nVD1yY+kVBRhDXDUW3TvEES+6Aovy2Sx
6gCz5Qlux38CHsqLIV+b4AmNHDVWnQfoxOpzGhV3uAOVyL9bTRZKjKAMd+hgWcjc
aHa5XFzxCncsyD/nc5VdQ4cf+yzdfX7BGODFHEJQt2Q1R25fOJcemfLw6RIqISLC
iuH2Z0DoZvyEPCSz0FvDpNQpU6t/CsfBlVwn6NJHrwuyMKWXbOjBiTEh13GPLCD1
J1PyhpB+v3Qt1khvR+1aZCE1DlO9LkhI3Jlv14VuOb1mjhHUxiZ+YwPWVR3+hHI7
qYURmBd3vOk=
=sP2z
-----END PGP SIGNATURE-----