-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0169
        Vulnerabilities in .NET Framework and Microsoft Silverlight
                     Could Allow Remote Code Execution
                             15 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft .NET Framework
                   Microsoft Silverlight
Publisher:         Microsoft
Operating System:  Windows
                   Mac OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0015 CVE-2012-0014 

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms12-016

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-016 - Critical

Vulnerabilities in .NET Framework and Microsoft Silverlight Could Allow Remote
Code Execution (2651026)

Published Date: February 14, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves one publicly disclosed vulnerability and one
privately reported vulnerability in Microsoft .NET Framework and Microsoft
Silverlight. The vulnerabilities could allow remote code execution on a client
system if a user views a specially crafted web page using a web browser that
can run XAML Browser Applications (XBAPs) or Silverlight applications. Users
whose accounts are configured to have fewer user rights on the system could be
less impacted than users who operate with administrative user rights.

This security update is rated Critical for Microsoft .NET Framework 2.0 Service
Pack 2, Microsoft .NET Framework 3.5.1, and Microsoft .NET Framework 4 on all
supported editions of Microsoft Windows; and for Microsoft Silverlight 4. For
more information, see the subsection, Affected Software, in this section.

Affected Software

Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 4 [1]
Microsoft .NET Framework 3.5.1
Microsoft Silverlight 4

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET
Framework version 4 redistributable packages are available in two profiles:
.NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client
Profile is a subset of .NET Framework 4. The vulnerability addressed in this
update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For
more information, see the MSDN article, Installing the .NET Framework.

Vulnerability Information

.NET Framework Unmanaged Objects Vulnerability - CVE-2012-0014

A remote code execution vulnerability exists in Microsoft .NET Framework and
Silverlight that can allow a specially crafted Microsoft .NET Framework
application to access memory in an unsafe manner. An attacker who successfully
exploited this vulnerability could run arbitrary code in the security context of
the logged-on user. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights. Users whose accounts
are configured to have fewer user rights on the system could be less impacted
than users who operate with administrative user rights.

.NET Framework Heap Corruption Vulnerability - CVE-2012-0015

A remote code execution vulnerability exists in Microsoft .NET Framework due to
it improperly calculating a buffer length while processing specially crafted
input. An attacker who successfully exploited this vulnerability could take
complete control of an affected system. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user rights. Users
whose accounts are configured to have fewer user rights on the system could be
less impacted than users who operate with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTzsPae4yVqjM2NGpAQL7NxAAro1tLgLaaTpJiVdtv84VTK9bJ5SsySkZ
/P3I/SsHp57OOgeEouSZ14Ijir13OOMW1CNNyuxPkk8+yCtGC5xZ6TBAuUcCt48m
3uTpVbmOMLeyMirQ0Y0IB+XPCpiTlI4Ri5fMQpr7vxQCQGT3QVks7c/R0qVnhzyF
CzXmaR6H+PbJVzQtCUvrvEDlLEIw23O733ORj0RxhjoHuivp/dUlavP0LXIiR1Qm
Ov43wb8X+QbBO0XnFibsafuZj4VaaoD3DlvaGIcnErytdMQifFlnU4+Tgpnru3Co
sCeqikW48KzmTSppXb3s6jeVpbiCviyRNCFROAAfpAHpGt36ZEH3gZL7cpbMub59
dGJpisdSqjpwjbEFlIyi8J28Mvpy/rV/J6c7ytE7aBSbDegH2K7U3Ry9StnOfuvP
p2YpJLuYhW0PR7YzrJ4XlEqbvuoHXcDWWwujlI6k8pTKeVc7EBJyoiTSiL4enhdZ
n7/01/+0uIc5YyYb+eD2OJ/9VxKHH9K7Vof/vQKD8GSHebohIc9pKg0q/Cv4QzWX
lhT2fXsGQP8s4+PHe36S4xGUU8AallghRorYBcAUYLb6Ebw4tSQXnLJKxVUhTbLd
+GF89Enp2LwZ572iZrks5BvnY0iRqPzY4dKEL2W/h9wMduDnn4tRc7CSr9ZRwIzO
qmOj4KEDvD4=
=1Rbe
-----END PGP SIGNATURE-----