-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1178
         Vulnerability in Message Queuing Could Allow Elevation of
                            Privilege (971032)
                              12 August 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Windows Message Queuing Service (MSMQ)
Publisher:         Microsoft
Operating System:  Windows 2000
                   Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-1922  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/ms09-040.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-040 - Important

Vulnerability in Message Queuing Could Allow Elevation of Privilege (971032)

   Published: August 11, 2009

   Version: 1.0

General Information

Executive Summary

   This security update resolves a privately reported vulnerability in
   the Windows Message Queuing Service (MSMQ). The vulnerability could
   allow elevation of privilege if a user received a specially crafted
   request to an affected MSMQ service. By default, the Message Queuing
   component is not installed on any affected operating system edition
   and can only be enabled by a user with administrative privileges. Only
   customers who manually install the Message Queuing component are
   likely to be vulnerable to this issue.

   This security update is rated Important for Microsoft Windows 2000
   Service Pack 4, Windows XP Service Pack 2 and Windows XP Professional
   x64 Edition Service Pack 2; all supported editions of Windows Server
   2003; and Windows Vista and Windows Vista x64 Edition. For more
   information, see the subsection, Affected and Non-Affected Software,
   in this section.

   The security update addresses the vulnerability by modifying the way
   that the MSMQ service validates input data before passing the data to
   the allocated buffer. For more information about the vulnerability see
   the Frequently Asked Questions (FAQ) subsection for the specific
   vulnerability entry under the next section, Vulnerability Information.

   Recommendation. The majority of customers have automatic updating
   enabled and will not need to take any action because this security
   update will be downloaded and installed automatically. Customers who
   have not enabled automatic updating need to check for updates and
   install this update manually. For information about specific
   configuration options in automatic updating, see Microsoft
   Knowledge Base Article 294871.

   For administrators and enterprise installations, or end users who want
   to install this security update manually, Microsoft recommends that
   customers apply the update at the earliest opportunity using update
   management software, or by checking for updates using the
   Microsoft Update service.

   Known Issues. None

Affected Software

   Microsoft Windows 2000 Service Pack 4
   Windows XP Service Pack 2
   Windows XP Professional x64 Edition Service Pack 2
   Windows Server 2003 Service Pack 2
   Windows Server 2003 x64 Edition Service Pack 2
   Windows Server 2003 with SP2 for Itanium-based Systems
   Windows Vista
   Windows Vista x64 Edition
   Windows XP Service Pack 3
   Windows Vista Service Pack 1, and Windows Vista Service Pack 2
   Windows Vista x64 Edition Service Pack 1, and Windows Vista x64
     Edition Service Pack 2
   Windows Server 2008 for 32-bit Systems and Windows Server 2008 for
     32-bit Systems Service Pack 2
   Windows Server 2008 for x64-based Systems and Windows Server 2008 for
     x64-based Systems Service Pack 2
   Windows Server 2008 for Itanium-based Systems and Windows Server 2008
     for Itanium-based Systems Service Pack 2

Vulnerability Information

MSMQ Null Pointer Vulnerability - CVE-2009-1922

   An elevation of privilege vulnerability exists in the Windows Message
   Queuing service (MSMQ) due to a specific flaw in the parsing of an
   IOCTL request to the Message Queuing service. The MSMQ service
   improperly checks input data before passing them to the buffer. An
   attacker who successfully exploited this vulnerability could execute
   arbitrary code and take complete control of an affected system. An
   attacker could then install programs; view, change, or delete data; or
   create new accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKgiEBNVH5XJJInbgRAuNsAJ9FrcukuNYk4EqqhgGI2NVcy733qQCdH0r6
2saO4GFlQOJvhlG6/N0azXw=
=UyfO
-----END PGP SIGNATURE-----