-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0368
 Vulnerability in Silverlight Could Allow Remote Code Execution (2814124)
                               12 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Silverlight
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0074  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms13-022

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-022 - Critical

Vulnerability in Silverlight Could Allow Remote Code Execution (2814124)

Published Date: March 12, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
Silverlight. The vulnerability could allow remote code execution if an attacker
hosts a website that contains a specially crafted Silverlight application that
could exploit this vulnerability and then convinces a user to view the website. 
The attacker could also take advantage of compromised websites and websites 
that accept or host user-provided content or advertisements. Such websites 
could contain specially crafted content that could exploit this vulnerability. 
In all cases, however, an attacker would have no way to force users to visit a 
website. Instead, an attacker would have to convince users to visit a website, 
typically by getting them to click a link in an email message or in an Instant 
Messenger message that takes them to the attacker's website. It could also be 
possible to display specially crafted web content by using banner 
advertisements or by using other methods to deliver web content to affected 
systems.

This security update is rated Critical for Microsoft Silverlight 5 and 
Microsoft Silverlight 5 Developer Runtime when installed on Mac and all 
supported releases of Microsoft Windows.

Affected Software

Microsoft Silverlight 5
Microsoft Silverlight 5 Developer Runtime

Silverlight Double Dereference Vulnerability - CVE-2013-0074

A remote code execution vulnerability exists in Microsoft Silverlight that can
allow a specially crafted Silverlight application to access memory in an unsafe
manner. An attacker who successfully exploited this vulnerability could run 
arbitrary code in the security context of the current user. An attacker could 
then install programs; view, change, or delete data; or create new accounts
with full user rights. Users whose accounts are configured to have fewer user
rights on the system could be less impacted than users who operate with 
administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C4Cr
-----END PGP SIGNATURE-----