-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0285
             Cumulative Security Update for Internet Explorer
                               31 March 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 6
                   Internet Explorer 7
                   Internet Explorer 8
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Read-only Data Access           -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0807 CVE-2010-0806 CVE-2010-0805
                   CVE-2010-0494 CVE-2010-0492 CVE-2010-0491
                   CVE-2010-0490 CVE-2010-0489 CVE-2010-0488
                   CVE-2010-0267  

Reference:         ESB-2010.0233

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/MS10-018.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-018 - Critical

Cumulative Security Update for Internet Explorer (980182)

Version: 1.0

General Information

Executive Summary

This security update resolves nine privately reported vulnerabilities and 
one publicly disclosed vulnerability in Internet Explorer. The most severe 
vulnerabilities could allow remote code execution if a user views a 
specially crafted Web page using Internet Explorer. Users whose accounts 
are configured to have fewer user rights on the system could be less 
impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported releases of 
Internet Explorer: Internet Explorer 5.01, Internet Explorer 6 Service 
Pack 1, Internet Explorer 6 on Windows clients, Internet Explorer 7, and 
Internet Explorer 8 on Windows clients. For Internet Explorer 6 on Windows 
servers, this update is rated Important. And for Internet Explorer 8 on 
Windows servers, this update is rated Moderate. 

The security update addresses these vulnerabilities by modifying the way 
that Internet Explorer verifies the origin of scripts and handles objects 
in memory, content using encoding strings, and long URL. 

This security update also addresses the vulnerability first described in 
Microsoft Security Advisory 981374. The vulnerability, CVE-2010-0806, does 
not affect Windows 7, Windows Server 2008 R2, or Internet Explorer 8.

Recommendation. The majority of customers have automatic updating enabled 
and will not need to take any action because this security update will be 
downloaded and installed automatically. Customers who have not enabled 
automatic updating need to check for updates and install this update 
manually. For information about specific configuration options in 
automatic updating, see Microsoft Knowledge Base Article 294871.
For administrators and enterprise installations, or end users who want to 
install this security update manually, Microsoft recommends that customers 
apply the update immediately using update management software, or by 
checking for updates using the Microsoft Update service.

Affected Software

Internet Explorer 6

Windows XP Service Pack 2 and Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems

Internet Explorer 7

Windows XP Service Pack 2 and Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service 
  Pack 2
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and 
  Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
  Systems Service Pack 2
Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
  x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 
  for Itanium-based Systems Service Pack 2

Internet Explorer 8

Windows XP Service Pack 2 and Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service 
  Pack 2
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and 
  Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
Systems Service Pack 2
Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
  x64-based Systems Service Pack 2
Windows 7 for 32-bit Systems
Windows 7 for x64-based Systems
Windows Server 2008 R2 for x64-based Systems
Windows Server 2008 R2 for Itanium-based Systems

Vulnerability Information

Uninitialized Memory Corruption Vulnerability - CVE-2010-0267

A remote code execution vulnerability exists in the way that Internet 
Explorer accesses an object that has not been correctly initialized or 
has been deleted. An attacker could exploit the vulnerability by 
constructing a specially crafted Web page. When a user views the Web 
page, the vulnerability could allow remote code execution. An attacker 
who successfully exploited this vulnerability could gain the same user 
rights as the logged-on user. If a user is logged on with administrative 
user rights, an attacker who successfully exploited this vulnerability 
could take complete control of an affected system. An attacker could then 
install programs; view, change, or delete data; or create new accounts 
with full user rights.

Post Encoding Information Disclosure Vulnerability - CVE-2010-0488

An information disclosure vulnerability exists in the way that Internet 
Explorer handles content using specific encoding strings when submitting 
data. An attacker could exploit the vulnerability by constructing a 
specially crafted Web page that could allow information disclosure if a 
user viewed the Web page. An attacker who successfully exploited this 
vulnerability could view content from the local computer or another browser 
window in another domain or Internet Explorer zone.

Race Condition Memory Corruption Vulnerability - CVE-2010-0489

A remote code execution vulnerability exists in the way that Internet 
Explorer accesses an object that may have been corrupted due to a race 
condition. An attacker could exploit the vulnerability by constructing a 
specially crafted Web page. When a user views the Web page, the 
vulnerability could allow remote code execution. An attacker who 
successfully exploited this vulnerability could gain the same user rights 
as the logged-on user. If a user is logged on with administrative user 
rights, an attacker who successfully exploited this vulnerability could 
take complete control of an affected system. An attacker could then 
install programs; view, change, or delete data; or create new accounts 
with full user rights.

Uninitialized Memory Corruption Vulnerability - CVE-2010-0490

A remote code execution vulnerability exists in the way that Internet 
Explorer accesses an object that has not been correctly initialized or has 
been deleted. An attacker could exploit the vulnerability by constructing a 
specially crafted Web page. When a user views the Web page, the 
vulnerability could allow remote code execution. An attacker who 
successfully exploited this vulnerability could gain the same user rights 
as the logged-on user. If a user is logged on with administrative user 
rights, an attacker who successfully exploited this vulnerability could 
take complete control of an affected system. An attacker could then install 
programs; view, change, or delete data; or create new accounts with full 
user rights.

HTML Object Memory Corruption Vulnerability - CVE-2010-0491

A remote code execution vulnerability exists in the way that Internet 
Explorer accesses an object that has not been correctly initialized or 
has been deleted. An attacker could exploit the vulnerability by 
constructing a specially crafted Web page. When a user views the Web 
page, the vulnerability could allow remote code execution. An attacker 
who successfully exploited this vulnerability could gain the same user 
rights as the logged-on user. If a user is logged on with administrative 
user rights, an attacker who successfully exploited this vulnerability could 
take complete control of an affected system. An attacker could then install 
programs; view, change, or delete data; or create new accounts with full 
user rights.

HTML Object Memory Corruption Vulnerability - CVE-2010-0492

A remote code execution vulnerability exists in the way that Internet 
Explorer accesses an object that has not been correctly initialized or 
has been deleted. An attacker could exploit the vulnerability by 
constructing a specially crafted Web page. When a user views the Web page, 
the vulnerability could allow remote code execution. An attacker who 
successfully exploited this vulnerability could gain the same user rights 
as the logged-on user. If a user is logged on with administrative user 
rights, an attacker who successfully exploited this vulnerability could 
take complete control of an affected system. An attacker could then install 
programs; view, change, or delete data; or create new accounts with full 
user rights.

HTML Element Cross-Domain Vulnerability - CVE-2010-0494

An information disclosure vulnerability exists in Internet Explorer that 
could allow script to gain access to a browser window in another domain or 
Internet Explorer zone. An attacker could exploit the vulnerability by 
constructing a specially crafted Web page that could allow information 
disclosure if a user viewed the Web page and then drags the browser 
window across a second browser window.

Memory Corruption Vulnerability - CVE-2010-0805

A remote code execution vulnerability exists in the way that Internet 
Explorer manages a long URL in certain situations. An attacker could 
exploit the vulnerability by constructing a specially crafted Web page. 
When a user views the Web page, the vulnerability could allow remote code 
execution. An attacker who successfully exploited this vulnerability 
could gain the same user rights as the logged on user. If a user is 
logged on with administrative user rights, an attacker who successfully 
exploited this vulnerability could take complete control of an affected 
system. An attacker could then install programs; view, change, or delete 
data; or create new accounts with full user rights.

Uninitialized Memory Corruption Vulnerability - CVE-2010-0806

A remote code execution vulnerability exists in the way that Internet 
Explorer accesses an object that has not been correctly initialized or 
has been deleted. An attacker could exploit the vulnerability by 
constructing a specially crafted Web page. When a user views the Web 
page, the vulnerability could allow remote code execution. An attacker 
who successfully exploited this vulnerability could gain the same user 
rights as the logged-on user. If a user is logged on with administrative 
user rights, an attacker who successfully exploited this vulnerability 
could take complete control of an affected system. An attacker could 
then install programs; view, change, or delete data; or create new 
accounts with full user rights.

HTML Rendering  Memory Corruption Vulnerability - CVE-2010-0807

A remote code execution vulnerability exists in the way that Internet 
Explorer accesses an object that has been deleted. An attacker could 
exploit the vulnerability by constructing a specially crafted Web page. 
When a user views the Web page, the vulnerability could allow remote 
code execution. An attacker who successfully exploited this vulnerability 
could gain the same user rights as the logged-on user. If a user is 
logged on with administrative user rights, an attacker who successfully 
exploited this vulnerability could take complete control of an affected 
system. An attacker could then install programs; view, change, or delete 
data; or create new accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLsnvO/iFOrG6YcBERAoqAAJ4meN/0rxa9FeAyW6jbR45wnaZCqgCffjEa
EEoDB8XwXhe7o14LoPTxVVo=
=duGp
-----END PGP SIGNATURE-----