-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2010.0042.2
         Information Disclosure vulnerability in Internet Explorer
                              5 February 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Internet Explorer 5
                  Internet Explorer 6
                  Internet Explorer 7
                  Internet Explorer 8
Operating System: Windows
Impact/Access:    Access Confidential Data -- Remote with User Interaction
Resolution:       Mitigation
CVE Names:        CVE-2010-0555 CVE-2010-0255 

Comment: There are currently no reports of active exploitation of this 
         vulnerability even though proof of concept code has now been 
         released. [1]

Revision History: February 5 2010: Added CVE-2010-0555 and added CORE 
                                   security reference.
                  February 4 2010: Initial Release

OVERVIEW

        An information disclosure vulnerability has been reported in 
        Internet Explorer [1] and is currently being investigated.


IMPACT

        All versions of Internet Explorer running with Protected Mode 
        disabled on any Windows platform, or Internet Explorer running on 
        Windows XP, can expose files with a known filename and location. [2]


MITIGATION

        Microsoft has provided a number of mitigation strategies and 
        workarounds, including how to enable and configure Protected Mode. [2]


REFERENCES

        [1] Internet Explorer Dynamic OBJECT tag and URLMON sniffing
            vulnerabilities
            http://www.coresecurity.com/content/internet-explorer-dynamic-object-tag

        [2] Vulnerability in Internet Explorer Could Allow Information
            Disclosure
            http://www.microsoft.com/technet/security/advisory/980088.mspx

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFLa5ki/iFOrG6YcBERApaEAJsEoE86QnbnZrCMB+90VwBwoyyCcwCg19nD
MK7o+7Nr7PvruyjzVuzjzoU=
=+rmD
-----END PGP SIGNATURE-----