-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1507
        Vulnerabilities in Windows Kernel-Mode Drivers Could Allow
                           Remote Code Execution
                             11 November 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Windows Kernel-Mode Drivers
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Remote with User Interaction
                   Increased Privileges     -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2514 CVE-2009-2513 CVE-2009-1127

Original Bulletin: 
   http://www.microsoft.com/technet/security/Bulletin/MS09-065.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-065 - Critical

Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code 
Execution (969947)

   Published: November 10, 2009

   Version: 1.0

General Information

Executive Summary

   This security update resolves several privately reported vulnerabilities 
   in the Windows kernel. The most severe of the vulnerabilities could allow 
   remote code execution if a user viewed content rendered in a specially 
   crafted Embedded OpenType (EOT) font. In a Web-based attack scenario, an 
   attacker would have to host a Web site that contains specially crafted 
   embedded fonts that are used to attempt to exploit this vulnerability. In 
   addition, compromised Web sites and Web sites that accept or host 
   user-provided content could contain specially crafted content that could 
   exploit this vulnerability. An attacker would have no way to force users 
   to visit a specially crafted Web site. Instead, an attacker would have to 
   convince the user to visit the Web site, typically by getting them to 
   click a link in an e-mail message or Instant Messenger message that takes 
   the user to the attacker's site.

   This security update is rated Critical for all supported editions of 
   Microsoft Windows 2000, Windows XP, and Windows Server 2003, and Important 
   for all supported editions of Windows Vista and Windows Server 2008. For 
   more information, see the subsection, Affected and Non-Affected Software, 
   in this section.

   The security update addresses the vulnerabilities by correcting the method 
   used for validating the argument passed to the system call, validating 
   input passed from user mode through the kernel component of GDI, and 
   correcting the manner in which Windows kernel-mode drivers parse font code. 
   For more information about the vulnerabilities, see the Frequently Asked 
   Questions (FAQ) subsection for the specific vulnerability entry under the 
   next section, Vulnerability Information.

Affected Software

   Microsoft Windows 2000 Service Pack 4
   Windows XP Service Pack 2 and Windows XP Service Pack 3
   Windows XP Professional x64 Edition Service Pack 2
   Windows Server 2003 Service Pack 2
   Windows Server 2003 x64 Edition Service Pack 2
   Windows Server 2003 with SP2 for Itanium-based Systems
   Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service 
     Pack 2
   Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and 
     Windows Vista x64 Edition Service Pack 2
   Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
     Systems Service Pack 2*
   Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
     x64-based Systems Service Pack 2*
   Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
     Itanium-based Systems Service Pack 2

Vulnerability Information
	
Win32k NULL Pointer Dereferencing Vulnerability - CVE-2009-1127

   An elevation of privilege vulnerability exists because the Windows kernel 
   does not properly validate an argument passed to a Windows kernel system 
   call. An attacker who successfully exploited this vulnerability could run 
   arbitrary code in kernel mode. An attacker could then install programs; 
   view, change, or delete data; or create new accounts with full user rights.

Win32k Insufficient Data Validation Vulnerability - CVE-2009-2513

   An elevation of privilege vulnerability exists in Windows kernel-mode 
   drivers due to improper validation of input passed from user mode through 
   the kernel component of GDI. An attacker who successfully exploited this 
   vulnerability could run arbitrary code in kernel mode. An attacker could 
   then install programs; view, change, or delete data; or create new accounts 
   with full user rights.

Win32k EOT Parsing Vulnerability - CVE-2009-2514

   A remote code execution vulnerability exists in the Windows kernel-mode 
   drivers due to the improper parsing of font code when building a table of 
   directory entries. An attacker who successfully exploited this 
   vulnerability could run arbitrary code in kernel mode. An attacker could 
   then install programs; view, change, or delete data; or create new accounts 
   with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK+fVpNVH5XJJInbgRArLpAJ0VaKd1/b1Dhs7MewUqK0F+KkUnZQCeIQ+c
qYEhZ+kA2JdLgkxFAKVZvsU=
=vAt1
-----END PGP SIGNATURE-----