-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2005.0447 -- Microsoft Security Bulletin MS05-025
         Cumulative Security Update for Internet Explorer (883939)
                               15 June 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 6 Service Pack 1
                   Internet Explorer 6
                   Internet Explorer 5.5 Service Pack 2
                   Internet Explorer 5.01 Service Pack 4
                   Internet Explorer 5.01 Service Pack 3
Publisher:         Microsoft
Operating System:  Windows Server 2003
                   Windows XP
                   Windows 2000
                   Windows ME
                   Windows 98/98SE
Impact:            Execute Arbitrary Code/Commands
                   Access Privileged Data
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-1211 CAN-2002-0648

Original Bulletin:
  http://www.microsoft.com/technet/security/Bulletin/MS05-025.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

MS05-025 - Cumulative Security Update for Internet Explorer (883939) 

  - Affected Software: 
    - Windows 2000 Service Pack 3
    - Windows 2000 Service Pack 4
    - Windows XP Service Pack 1
    - Windows XP Service Pack 2
    - Windows XP 64-Bit Edition Service Pack 1 (Itanium)
    - Windows XP 64-Bit Edition Version 2003 (Itanium)
    - Windows XP Professional x64 Edition
    - Windows Server 2003
    - Windows Server 2003 for Itanium-based Systems 
    - Windows Server 2003 with SP1 for Itanium-based Systems 
    - Windows Server 2003 x64 Edition

    - Review the FAQ section of bulletin MS05-025 for information 
      about these operating systems:
        - Windows 98
        - Windows 98 Second Edition (SE)
        - Windows Millennium Edition (ME)

    - Impact: Remote Code Execution
    - Version Number: 1.0  


- From the Microsoft Security Bulletin MS05-025:
	
Vulnerability Details
	
PNG Image Rendering Memory Corruption Vulnerability - CAN-2005-1211

A remote code execution vulnerability exists in Internet Explorer because
of the way that it handles PNG images. An attacker could exploit the
vulnerability by constructing a malicious PNG image that could potentially
allow remote code execution if a user visited a malicious Web site or
viewed a malicious e-mail message. An attacker who successfully exploited
this vulnerability could take complete control of an affected system.
	
XML Redirect Information Disclosure Vulnerability - CAN-2002-0648

An information disclosure vulnerability exists in Internet Explorer because
of the way that it handles certain requests to display XML content. An
attacker could exploit the vulnerability by constructing a malicious Web
page that could potentially lead to information disclosure if a user visited
a malicious Web site or viewed a malicious e-mail message. An attacker who
successfully exploited this vulnerability could read XML data from another
Internet Explorer domain. However, user interaction is required to exploit
this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQq+GECh9+71yA2DNAQLIkwP/bv8BpPtDZ31N1tL6+ImP/T4rQu538Erd
xkoAdMTsOsE7dURPXoto+EIrRNOCjqw/dOXNkFcwHZCY7kqnOwu2r60NIU3dHoC4
1GjqiRyNjZCNlMzl7aF0KHhgXevHwOoXm851WfWep46q5oYCXWpomoAPSUuEIyQ9
R5XE/f26YcY=
=yDHM
-----END PGP SIGNATURE-----