-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1410.2
           Vulnerabilities in the Microsoft .NET Common Language
                 Runtime Could Allow Remote Code Execution
                              15 October 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft .NET Framework
                   Microsoft Silverlight
Publisher:         Microsoft
Operating System:  Windows 2000
                   Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2497 CVE-2009-0091 CVE-2009-0090

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/ms09-061.mspx

Revision History:  October 15 2009: Added additional vulnerability details and CVE references
                   October 14 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-061 - Critical

Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow 
Remote Code Execution (974378)

Version: 1.0

General Information

Executive Summary

  This security update resolves three privately reported vulnerabilities in 
  Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could 
  allow remote code execution on a client system if a user views a specially 
  crafted Web page using a Web browser that can run XAML Browser Applications 
  (XBAPs) or Silverlight applications, or if an attacker succeeds in persuading 
  a user to run a specially crafted Microsoft .NET application. Users whose 
  accounts are configured to have fewer user rights on the system could be less 
  impacted than users who operate with administrative user rights. The 
  vulnerabilities could also allow remote code execution on a server system 
  running IIS, if that server allows processing ASP.NET pages and an attacker 
  succeeds in uploading a specially crafted ASP.NET page to that server and 
  executing it, as could be the case in a Web hosting scenario. Microsoft .NET 
  applications, Silverlight applications, XBAPs and ASP.NET pages that are not 
  malicious are not at risk of being compromised because of this vulnerability.

  This security update is rated Critical for all affected editions of the 
  Microsoft .NET Framework on Microsoft Windows 2000, Windows XP, Windows 
  Vista, and Windows 7; Microsoft Silverlight 2 when installed on Mac; and 
  Microsoft Silverlight 2 when installed on all releases of Microsoft Windows 
  clients.
 
  This security update is rated Important for all affected editions of the 
  Microsoft .NET Framework on Windows Server 2003, Windows Server 2008, and 
  Windows Server 2008 R2.

  This security update is rated Moderate for Microsoft Silverlight 2 when 
  installed on all releases of Microsoft Windows servers.

  The security update addresses the vulnerabilities by modifying the way in 
  which the Microsoft .NET verifies and enforces the rules of Microsoft .NET 
  verifiable code and by modifying the way in which the Microsoft .NET Common 
  Language Runtime (CLR) handles interfaces.

  Recommendation. The majority of customers have automatic updating enabled 
  and will not need to take any action because this security update will be 
  downloaded and installed automatically. Customers who have not enabled 
  automatic updating need to check for updates and install this update 
  manually. For information about specific configuration options in automatic 
  updating, see Microsoft Knowledge Base Article 294871.

  For administrators and enterprise installations, or end users who want to 
  install this security update manually, Microsoft recommends that customers 
  apply the update immediately using update management software, or by 
  checking for updates using the Microsoft Update service.
 
  See also the section, Detection and Deployment Tools and Guidance, later in 
  this bulletin.

  Known Issues. None

Affected Software:

  Microsoft Windows 2000 Service Pack 4: Microsoft .NET Framework 1.1 Service 
  Pack 1, Microsoft .NET Framework 2.0 Service Pack 1, Microsoft .NET Framework 
  2.0 Service Pack 2
  
  Media Center Edition 2005 and Tablet PC Edition 2005: Microsoft .NET Framework 
  1.0 Service Pack 3

  Windows XP Service Pack 2 and Windows XP Service Pack 3: Microsoft .NET 
  Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 1 and
  Microsoft .NET Framework 3.5, Microsoft .NET Framework 2.0 Service Pack 2 and
  Microsoft .NET Framework 3.5 Service Pack 1

  Windows XP Professional x64 Edition Service Pack 2: Microsoft .NET Framework 
  1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft 
  .NET Framework 3.5, Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft 
  .NET Framework 3.5 Service Pack 1

  Windows Server 2003 Service Pack 2: Microsoft .NET Framework 1.1 Service 
  Pack 1, Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET 
  Framework 3.5, Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET 
  Framework 3.5 Service Pack 1

  Windows Server 2003 x64 Edition Service Pack 2: Microsoft .NET Framework 1.1 
  Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft 
  .NET Framework 3.5, Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft 
  .NET Framework 3.5 Service Pack 1

  Windows Server 2003 with SP2 for Itanium-based Systems: Microsoft .NET 
  Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 1 and 
  Microsoft .NET Framework 3.5, Microsoft .NET Framework 2.0 Service Pack 2 and
  Microsoft .NET Framework 3.5 Service Pack 1

  Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service 
  Pack 2: Microsoft .NET Framework 1.1 Service Pack 1

  Windows Vista: Microsoft .NET Framework 2.0, Microsoft .NET Framework 2.0 
  Service Pack 1 and Microsoft .NET Framework 3.5, Microsoft .NET Framework 2.0 
  Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1

  Windows Vista Service Pack 1: Microsoft .NET Framework 2.0 Service Pack 1, 
  Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 
  Service Pack 1

  Windows Vista Service Pack 2: Microsoft .NET Framework 2.0 Service Pack 2

  Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and
  Windows Vista x64 Edition Service Pack 2: Microsoft .NET Framework 1.1 
  Service Pack 1

  Windows Vista x64 Edition: Microsoft .NET Framework 2.0, Microsoft .NET 
  Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5, Microsoft 
  .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service 
  Pack 1

  Windows Vista x64 Edition Service Pack 1: Microsoft .NET Framework 2.0 
  Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft 
  .NET Framework 3.5 Service Pack 1

  Windows Vista Service x64 Edition Service Pack 2: Microsoft .NET Framework 
  2.0 Service Pack 2

  Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
  Systems Service Pack 2 (Windows Server 2008 Server Core installation not 
  affected): Microsoft .NET Framework 1.1 Service Pack 1

  Windows Server 2008 for 32-bit Systems (Windows Server 2008 Server Core 
  installation not affected): Microsoft .NET Framework 2.0 Service Pack 1
  Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 
  Service Pack 1

  Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 
  Server Core installation not affected): Microsoft .NET Framework 2.0 Service 
  Pack 2

  Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
  x64-based Systems Service Pack 2 (Windows Server 2008 Server Core 
  installation not affected): Microsoft .NET Framework 1.1 Service Pack 1

  Windows Server 2008 for x64-based Systems (Windows Server 2008 Server Core 
  installation not affected): Microsoft .NET Framework 2.0 Service Pack 1, 
  Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 
  Service Pack 1

  Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 
  Server Core installation not affected): Microsoft .NET Framework 2.0 Service 
  Pack 2

  Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
  Itanium-based Systems Service Pack 2: Microsoft .NET Framework 1.1 Service 
  Pack 1

  Windows Server 2008 for Itanium-based Systems: Microsoft .NET Framework 2.0 
  Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft 
  .NET Framework 3.5 Service Pack 1

  Windows Server 2008 for Itanium-based Systems Service Pack 2: Microsoft 
  .NET Framework 2.0 Service Pack 2

  Windows 7 for 32-bit Systems: Microsoft .NET Framework 1.1 Service Pack 1

  Windows 7 for x64-based Systems: Microsoft .NET Framework 1.1 Service Pack 1

  Windows Server 2008 R2 for x64-based Systems (Windows Server 2008 R2 Server 
  Core installation not affected): Microsoft .NET Framework 1.1 Service Pack 1

  Windows Server 2008 R2 for Itanium-based Systems: Microsoft .NET Framework 
  1.1 Service Pack 1

  Microsoft Silverlight 2 when installed on Mac

  Microsoft Silverlight 2 when installed on all releases of Microsoft Windows 
  clients

  Microsoft Silverlight 2 when installed on all releases of Microsoft Windows 
  servers (Windows Server 2008 Server Core installation and Windows Server 
  2008 R2 Server Core installation not affected)

Vulnerability Information

Microsoft .NET Framework Pointer Verification Vulnerability - CVE-2009-0090

  A remote code execution vulnerability exists in the Microsoft .NET Framework 
  that could allow a malicious Microsoft .NET application to obtain a managed 
  pointer to stack memory that is no longer used. The malicious Microsoft .NET 
  application could then use this pointer to modify legitimate values placed at 
  that stack location later, leading to arbitrary unmanaged code execution. 
  Microsoft .NET applications that are not malicious are not at risk for being 
  compromised because of this vulnerability.

Microsoft .NET Framework Type Verification Vulnerability - CVE-2009-0091

  A remote code execution vulnerability exists in the Microsoft .NET Framework 
  that could allow a malicious Microsoft .NET application to bypass a type 
  equality check. The malicious Microsoft .NET application could exploit this 
  vulnerability by casting an object of one type into another type, leading to 
  arbitrary unmanaged code execution. Microsoft .NET applications that are not 
  malicious are not at risk for being compromised because of this 
  vulnerability.

Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability - 
CVE-2009-2497

  A remote code execution vulnerability exists in the Microsoft .NET Framework 
  that can allow a malicious Microsoft .NET application or a malicious 
  Silverlight application to modify memory of the attacker's choice, leading 
  to arbitrary unmanaged code execution. Microsoft .NET applications and 
  Silverlight applications that are not malicious are not at risk for being 
  compromised because of this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK1o6xNVH5XJJInbgRArynAJ4sWSMp0J3GMiMU3/fqmWhFraGQYACfY3CZ
ASZCsvcEGGsVbNindAVZRqA=
=0IIt
-----END PGP SIGNATURE-----