Vulnerabilities > CVE-2009-0090 - Permissions, Privileges, and Access Controls vulnerability in Microsoft products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Microsoft .NET Framework 1.0 SP3, 1.1 SP1, and 2.0 SP1 does not properly validate .NET verifiable code, which allows remote attackers to obtain unintended access to stack memory, and execute arbitrary code, via (1) a crafted XAML browser application (XBAP), (2) a crafted ASP.NET application, or (3) a crafted .NET Framework application, aka "Microsoft .NET Framework Pointer Verification Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Msbulletin

bulletin_idMS09-061
bulletin_url
date2009-10-13T00:00:00
impactRemote Code Execution
knowledgebase_id974378
knowledgebase_url
severityCritical
titleVulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS09-061.NASL
descriptionThe remote Windows host is running a version of the Microsoft .NET Framework that is affected by multiple vulnerabilities : - A remote code execution vulnerability exists in the Microsoft .NET Framework that could allow a malicious Microsoft .NET application to obtain a managed pointer to stack memory that is no longer used. The malicious Microsoft .NET application could then use this pointer to modify legitimate values placed at that stack location later, leading to arbitrary, unmanaged code execution. Microsoft .NET applications that are not malicious are not at risk for being compromised because of this vulnerability.(CVE-2009-0090) - A remote code execution vulnerability exists in the Microsoft .NET Framework that could allow a malicious Microsoft .NET application to bypass a type equality check. The malicious Microsoft .NET could exploit this vulnerability by casting an object of one type into another type, leading to arbitrary, unmanaged code execution. Microsoft .NET applications that are not malicious are not at risk for being compromised because of this vulnerability.(CVE-2009-0091) - A remote code execution vulnerability exists in the Microsoft .NET Framework that can allow a malicious Microsoft .NET application or a malicious Silverlight application to modify memory of the attacker
last seen2020-06-01
modified2020-06-02
plugin id42117
published2009-10-14
reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/42117
titleMS09-061: Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(42117);
  script_version("1.29");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id("CVE-2009-0090", "CVE-2009-0091", "CVE-2009-2497");
  script_bugtraq_id(36611, 36617, 36618);
  script_xref(name:"MSFT", value:"MS09-061");
  script_xref(name:"MSKB", value:"953297");
  script_xref(name:"MSKB", value:"953300");
  script_xref(name:"MSKB", value:"970363");
  script_xref(name:"MSKB", value:"974291");
  script_xref(name:"MSKB", value:"974292");
  script_xref(name:"MSKB", value:"974417");
  script_xref(name:"MSKB", value:"974467");
  script_xref(name:"MSKB", value:"974468");
  script_xref(name:"MSKB", value:"974469");
  script_xref(name:"MSKB", value:"974470");

  script_name(english:string( "MS09-061: Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378)" ) );
  script_summary(english:"Checks version of mscorlib.dll");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft .NET Common Language Runtime is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is running a version of the Microsoft .NET
Framework that is affected by multiple vulnerabilities :

  - A remote code execution vulnerability exists in the
    Microsoft .NET Framework that could allow a malicious
    Microsoft .NET application to obtain a managed pointer
    to stack memory that is no longer used. The malicious
    Microsoft .NET application could then use this pointer
    to modify legitimate values placed at that stack
    location
    later, leading to arbitrary, unmanaged code execution.
    Microsoft .NET applications that are not malicious are
    not at risk for being compromised because of this
    vulnerability.(CVE-2009-0090)

  - A remote code execution vulnerability exists in the
    Microsoft
    .NET Framework that could allow a malicious Microsoft
    .NET
    application to bypass a type equality check. The
    malicious
    Microsoft .NET could exploit this vulnerability by
    casting
    an object of one type into another type, leading to
    arbitrary,
    unmanaged code execution.  Microsoft .NET applications
    that
    are not malicious are not at risk for being compromised
    because
    of this vulnerability.(CVE-2009-0091)

  - A remote code execution vulnerability exists in the
    Microsoft
    .NET Framework that can allow a malicious Microsoft .NET
    application or a malicious Silverlight application to
    modify
    memory of the attacker's choice, leading to arbitrary,
    unmanaged
    code execution. Microsoft .NET applications and
    Silverlight
    applications that are not malicious are not at risk for
    being
    compromised because of this
    vulnerability.(CVE-2009-2497)");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/ms09-061");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for .NET Framework 1.1, 2.0
and 3.5.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');
  script_cwe_id(94, 264);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/10/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/10/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/10/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:silverlight");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:.net_framework");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "silverlight_detect.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}


include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");



get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS09-061';
kbs = make_list("953297", "953300", "970363", "974291", "974292", "974417", "974467", "974468", "974469", "974470");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

rootfile = hotfix_get_systemroot();
if(!rootfile)
  exit(1, "Can't get system root." );



share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:rootfile);
dotNET11 = ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\Microsoft.Net\Framework\v1.1.4322\mscorlib.dll", string:rootfile);
dotNET20 = ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\Microsoft.Net\Framework\v2.0.50727\mscorlib.dll", string:rootfile);

login	  =  kb_smb_login();
pass  	=  kb_smb_password();
domain 	=  kb_smb_domain();
port    =  kb_smb_transport();


if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");

r = NetUseAdd(login:login, password:pass, domain:domain, share:'IPC$');
if (r != 1)
{
  NetUseDel();
  audit(AUDIT_SHARE_FAIL, "IPC$");
}

osver = NULL;
ossp = NULL;

hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
if (isnull(hklm))
{
  NetUseDel();
  audit(AUDIT_REG_FAIL);
}
key = 'SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion';
key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
if (!isnull(key_h))
{
  item = RegQueryValue(handle:key_h, item:'ProductName');
  if (!isnull(item)) osver = item[1];

  RegCloseKey(handle:key_h);
}
RegCloseKey(handle:hklm);
NetUseDel(close:FALSE);
if (isnull(osver))
{
  NetUseDel();
  exit(1, 'Couldn\'t determine the version of Windows running on the remote host.');
}
ossp = get_kb_item_or_exit('SMB/CSDVersion');

r = NetUseAdd(login:login, password:pass, domain:domain, share:share);
if ( r != 1 ) audit(AUDIT_SHARE_FAIL, share);

report = '';
handle = CreateFile(  file:dotNET11,
                      desired_access:GENERIC_READ,
                      file_attributes:FILE_ATTRIBUTE_NORMAL,
                      share_mode:FILE_SHARE_READ,
                      create_disposition:OPEN_EXISTING );
if( ! isnull(handle) )
{
  v = GetFileVersion(handle:handle);
  CloseFile(handle:handle);
  if ( !isnull( v ) )
  {
    if ( v[0] == 1 && v[1] == 1 && v[2] == 4322 && v[3] < 2443 )
    {
      report = string(
      '  Product           : Microsoft .NET Framework 1.1\n',
      '  Path              : ', dotNET11, '\n',
      '  Installed version : 1.1.4322.', v[3], '\n',
      '  Fix               : 1.1.4322.2443\n' );
      hotfix_add_report(report, bulletin:bulletin, kb:'953297');
    }
  }
}

handle = CreateFile(  file:dotNET20,
                      desired_access:GENERIC_READ,
                      file_attributes:FILE_ATTRIBUTE_NORMAL,
                      share_mode:FILE_SHARE_READ,
                      create_disposition:OPEN_EXISTING );
vuln = FALSE;
if( ! isnull(handle) )
{
  v = GetFileVersion(handle:handle);
  CloseFile(handle:handle);
  if ( !isnull( v ) )
  {
    if ( v[0] == 2 && v[1] == 0 && v[2] == 50727 )
    {
      if ( report ) report = string( report, '\n' );

      if (
        hotfix_check_sp(vista:1) > 0 &&
        v[3] > 0 && v[3] < 1003
      )
      {
        # .NET 2.0 SP0 is only affected on Vista SP0
        report = string(
          '  Product           : Microsoft .NET Framework 2.0\n',
          '  Path              : ', dotNET20, '\n',
          '  Installed version : 2.0.50727.', v[3], '\n',
          '  Fix               : 2.0.50727.1003\n' );
        hotfix_add_report(report, bulletin:bulletin, kb:'974468');
        vuln = TRUE;
      }
      else if (
        hotfix_check_sp(win2k:6, xp:4, win2003:3, vista:2) > 0 &&
        v[3] > 1500 && v[3] < 1873
      )
      {
        # .NET 2.0 SP1 affected on all win2k, xp, 2k3, and vista/2k8 before SP2
        report = string(
          '  Product           : Microsoft .NET Framework 2.0 SP1\n',
          '  Path              : ', dotNET20, '\n',
          '  Installed version : 2.0.50727.', v[3], '\n',
          '  Fix               : 2.0.50727.1873\n'  );
        if (hotfix_check_sp(win2k:6, xp:4, win2003:3) > 0) hotfix_add_report(report, bulletin:bulletin, kb:'953300');
        else if ('Windows Vista' >< osver)
        {
          if (ossp = 'Service Pack 0') hotfix_add_report(report, bulletin:bulletin, kb:'974292');
          else if (ossp == 'Service Pack 1') hotfix_add_report(report, bulletin:bulletin, kb:'974291');
        }
        else if ('Windows Server' >< osver && '2008' >< osver && 'R2' >!< osver)
          hotfix_add_report(report, bulletin:bulletin, kb:'974291');
        vuln = TRUE;
      }
      else if ( v[3] > 3000 && v[3] < 3603  )
      {
        report = string(
          '  Product           : Microsoft .NET Framework 2.0 SP2\n',   # XP to Vista SP1
          '  Path              : ', dotNET20, '\n',
          '  Installed version : 2.0.50727.', v[3], '\n',
          '  Fix               : 2.0.50727.3603\n'  );
        if (hotfix_check_sp(win2k:6, xp:4, win2003:3) > 0) hotfix_add_report(report, bulletin:bulletin, kb:'974417');

        else if ('Windows Vista' >< osver)
        {
          if (ossp == 'Service Pack 0') hotfix_add_report(report, bulletin:bulletin, kb:'974467');
          else if (ossp == 'Service Pack 1') hotfix_add_report(report, bulletin:bulletin, kb:'974469');
        }
        vuln = TRUE;
      }
      else if ( v[3] > 4000 && v[3] < 4200  )
      {
        report = string(
          '  Product           : Microsoft .NET Framework 2.0 SP2\n',   # Vista SP2
          '  Path              : ', dotNET20, '\n',
          '  Installed version : 2.0.50727.', v[3], '\n',
          '  Fix               : 2.0.50727.4200\n'  );
        if ('Windows Vista' >< osver) hotfix_add_report(report, bulletin:bulletin, kb:'974469');
        else if ('Windows Server' >< osver && '2008' >< osver && 'R2' >!< osver)
        {
          if (ossp == 'Service Pack 0' || ossp == 'Service Pack 1') hotfix_add_report(report, bulletin:bulletin, kb:'974469');
          else hotfix_add_report(report, bulletin:bulletin, kb:'974470');
        }
        vuln = TRUE;
      }
      else if (
        hotfix_check_sp(win7:1) > 0 &&
        v[3] > 4800 && v[3] < 4927
      )
      {
        # .NET 3.5.1 only affected on win7 and 2k8 r2
        report = string(
          '  Product           : Microsoft .NET Framework 3.5.1\n',
          '  Path              : ', dotNET20, '\n',
          '  Installed version : 2.0.50727.', v[3], '\n',
          '  Fix               : 2.0.50727.4927\n'  );
        hotfix_add_report(report, bulletin:bulletin, kb:'974469');
        vuln = TRUE;
      }
    }
  }
}

NetUseDel();

ver = get_kb_item( "SMB/Silverlight/Version" );
if ( !isnull( ver ) )
{
  v = split( ver, sep:'.', keep:FALSE );
  if ( int( v[0] ) < 3  )
  {
    if ( report ) report = string( report, '\n' );
    path = get_kb_item( "SMB/Silverlight/Path" );
    report = string(
    '  Product           : Microsoft Silverlight\n',
    '  Path              : ', path, '\n',
    '  Installed version : ', ver, '\n',
    '  Fix               : 3.0.40818.0\n' );
    hotfix_add_report(report, bulletin:bulletin, kb:'970363');
    vuln = TRUE;
  }
}

if (vuln)
{
  set_kb_item(name:"SMB/Missing/MS09-061", value:TRUE);
  hotfix_security_hole();
}
else
  exit( 0, 'The host is not affected.' );

Oval

accepted2014-08-18T04:06:01.746-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameJ. Daniel Brown
    organizationDTCC
  • nameJ. Daniel Brown
    organizationDTCC
  • nameJ. Daniel Brown
    organizationDTCC
  • nameJ. Daniel Brown
    organizationDTCC
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows Server 2003 (ia64) Gold is installed
    ovaloval:org.mitre.oval:def:396
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 Itanium-Based Edition is installed
    ovaloval:org.mitre.oval:def:5954
  • commentMicrosoft .NET Framework 1.1 Service Pack 1 is Installed
    ovaloval:org.mitre.oval:def:1834
  • commentMicrosoft Windows 2000 is installed
    ovaloval:org.mitre.oval:def:85
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows Server 2003 (ia64) Gold is installed
    ovaloval:org.mitre.oval:def:396
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft .NET Framework 2.0 Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:6428
descriptionMicrosoft .NET Framework 1.0 SP3, 1.1 SP1, and 2.0 SP1 does not properly validate .NET verifiable code, which allows remote attackers to obtain unintended access to stack memory, and execute arbitrary code, via (1) a crafted XAML browser application (XBAP), (2) a crafted ASP.NET application, or (3) a crafted .NET Framework application, aka "Microsoft .NET Framework Pointer Verification Vulnerability."
familywindows
idoval:org.mitre.oval:def:5716
statusaccepted
submitted2009-10-13T13:00:00
titleMicrosoft .NET Framework Pointer Verification Vulnerability
version43

Seebug

  • bulletinFamilyexploit
    descriptionBugraq ID: 36611 CVE ID:CVE-2009-0090 Microsoft .NET Framework是一个流行的软件开发工具包。 Microsoft .NET Framework存在一个远程代码执行漏洞,允许恶意Microsoft .NET应用程序获得一个可管理的指针给长久不使用的栈内存,恶意Microsoft .NET应用程序之后可使用此指针修改位于之后栈中的合法值,导致任意未管理的代码执行。 目前没有详细漏洞细节提供。 Microsoft .NET Framework 1.x Microsoft .NET Framework 2.x Microsoft .NET Framework 3.x 用户可参考如下供应商提供的安全补丁: GOST 34.19-2001 Standard Implementation 1.0 SP3 Microsoft .NET Framework 1.0 Service Pack 3 CLR Security Update for Windows XP Media Center Edition and Window http://www.microsoft.com/downloads/details.aspx?familyid=1bc56c26-1c7c -47e3-94f4-37af7e00392c GOST 34.19-2001 Standard Implementation 2.0 SP1 Microsoft .NET Framework 2.0 Service Pack 1 CLR Security Update for Windows 2000, Windows Server 2003, and Win http://www.microsoft.com/downloads/details.aspx?familyid=d4a328b5-5470 -46b0-86c7-cfe0e6a3ea01 Microsoft .NET Framework 2.0 Service Pack 1 CLR Security Update for Windows Vista http://www.microsoft.com/downloads/details.aspx?familyid=3cf329c6-6d3d -41eb-bb72-8ba241df0882 Microsoft .NET Framework 2.0 Service Pack 1 CLR Security Update for Windows Vista Service Pack 1 and Windows S http://www.microsoft.com/downloads/details.aspx?familyid=30e5410d-0942 -4964-9037-52330488efda GOST 34.19-2001 Standard Implementation 1.1 SP1 Microsoft .NET Framework 1.1 Service Pack 1 CLR Security Update for Windows 2000, Windows XP, Windows 2003 Ser http://www.microsoft.com/downloads/details.aspx?familyid=78ac8b97-8327 -4ae1-8bb0-6cf227f3968f Microsoft .NET Framework 1.1 Service Pack 1 CLR Security Update for Windows 2003 Server x86 and Windows 2003 S http://www.microsoft.com/downloads/details.aspx?familyid=d1b4a58b-f0b1 -4400-a6e6-0255b0513bd1
    idSSV:12470
    last seen2017-11-19
    modified2009-10-14
    published2009-10-14
    reporterRoot
    titleMicrosoft Silverlight和.NET Framework CLR接口处理远程代码执行漏洞(MS09-059)
  • bulletinFamilyexploit
    descriptionBugraq ID: 36611 CVE ID:CVE-2009-0090 Microsoft .NET Framework是一个流行的软件开发工具包。 Microsoft .NET Framework存在一个远程代码执行漏洞,允许恶意Microsoft .NET应用程序获得一个可管理的指针给长久不使用的栈内存,恶意Microsoft .NET应用程序之后可使用此指针修改位于之后栈中的合法值,导致任意未管理的代码执行。 目前没有详细漏洞细节提供。 Microsoft .NET Framework 1.x Microsoft .NET Framework 2.x Microsoft .NET Framework 3.x 用户可参考如下供应商提供的安全补丁: GOST 34.19-2001 Standard Implementation 1.0 SP3 Microsoft .NET Framework 1.0 Service Pack 3 CLR Security Update for Windows XP Media Center Edition and Window http://www.microsoft.com/downloads/details.aspx?familyid=1bc56c26-1c7c -47e3-94f4-37af7e00392c GOST 34.19-2001 Standard Implementation 2.0 SP1 Microsoft .NET Framework 2.0 Service Pack 1 CLR Security Update for Windows 2000, Windows Server 2003, and Win http://www.microsoft.com/downloads/details.aspx?familyid=d4a328b5-5470 -46b0-86c7-cfe0e6a3ea01 Microsoft .NET Framework 2.0 Service Pack 1 CLR Security Update for Windows Vista http://www.microsoft.com/downloads/details.aspx?familyid=3cf329c6-6d3d -41eb-bb72-8ba241df0882 Microsoft .NET Framework 2.0 Service Pack 1 CLR Security Update for Windows Vista Service Pack 1 and Windows S http://www.microsoft.com/downloads/details.aspx?familyid=30e5410d-0942 -4964-9037-52330488efda GOST 34.19-2001 Standard Implementation 1.1 SP1 Microsoft .NET Framework 1.1 Service Pack 1 CLR Security Update for Windows 2000, Windows XP, Windows 2003 Ser http://www.microsoft.com/downloads/details.aspx?familyid=78ac8b97-8327 -4ae1-8bb0-6cf227f3968f Microsoft .NET Framework 1.1 Service Pack 1 CLR Security Update for Windows 2003 Server x86 and Windows 2003 S http://www.microsoft.com/downloads/details.aspx?familyid=d1b4a58b-f0b1 -4400-a6e6-0255b0513bd1
    idSSV:12471
    last seen2017-11-19
    modified2009-10-14
    published2009-10-14
    reporterRoot
    titleMicrosoft .NET Framework指针校验远程代码执行漏洞(MS09-059)