-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0708
             Cumulative Security Update for Internet Explorer
                              11 August 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer 6
                   Microsoft Internet Explorer 7
                   Microsoft Internet Explorer 8
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-2560 CVE-2010-2559 CVE-2010-2558
                   CVE-2010-2557 CVE-2010-2556 CVE-2010-1258

Original Bulletin: 
   http://www.microsoft.com/technet/security/Bulletin/MS10-053.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-053 - Critical

Cumulative Security Update for Internet Explorer (2183461)

Version: 1.0

General Information

Executive Summary

  This security update resolves six privately reported vulnerabilities in 
  Internet Explorer. The most severe vulnerabilities could allow remote code 
  execution if a user views a specially crafted Web page using Internet 
  Explorer. Users whose accounts are configured to have fewer user rights on 
  the system could be less impacted than users who operate with administrative 
  user rights.

  This security update is rated Critical for Internet Explorer 6, Internet 
  Explorer 7, and Internet Explorer 8. For more information, see the 
  subsection, Affected and Non-Affected Software, in this section.

  The security update addresses the vulnerabilities by modifying the way that 
  Internet Explorer enforces security checks and handles objects in memory. For 
  more information about the vulnerabilities, see the Frequently Asked 
  Questions (FAQ) subsection for the specific vulnerability entry under the 
  next section, Vulnerability Information.

Affected Software

  Windows XP Service Pack 3
  Windows XP Professional x64 Edition Service Pack 2
  Windows Server 2003 Service Pack 2
  Windows Server 2003 x64 Edition Service Pack 2
  Windows Server 2003 with SP2 for Itanium-based Systems
  Internet Explorer 7
  Windows XP Service Pack 3
  Windows XP Professional x64 Edition Service Pack 2
  Windows Server 2003 Service Pack 2
  Windows Server 2003 x64 Edition Service Pack 2
  Windows Server 2003 with SP2 for Itanium-based Systems
  Windows Vista Service Pack 1 and Windows Vista Service Pack 2
  Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition 
    Service Pack 2
  Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
    Systems Service Pack 2
  Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
    x64-based Systems Service Pack 2
  Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
    Itanium-based Systems Service Pack 2
  Internet Explorer 8
  Windows XP Service Pack 3
  Windows XP Professional x64 Edition Service Pack 2
  Windows Server 2003 Service Pack 2
  Windows Server 2003 x64 Edition Service Pack 2
  Windows Vista Service Pack 1 and Windows Vista Service Pack 2
  Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition 
    Service Pack 2
  Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
    Systems Service Pack 2
  Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
    x64-based Systems Service Pack 2
  Windows 7 for 32-bit Systems
  Windows 7 for x64-based Systems
  Windows Server 2008 R2 for x64-based Systems
  Windows Server 2008 R2 for Itanium-based Systems

Vulnerability Information

Event Handler Cross-Domain Vulnerability - CVE-2010-1258

  An information disclosure vulnerability exists in Internet Explorer that 
  could allow script to gain access to a browser window in another domain or 
  Internet Explorer zone. An attacker could exploit the vulnerability by 
  constructing a specially crafted Web page that could allow information 
  disclosure if a user viewed the Web page and then interacts with the browser 
  window using the mouse.

Uninitialized Memory Corruption Vulnerability - CVE-2010-2556

  A remote code execution vulnerability exists in the way that Internet 
  Explorer accesses an object that has not been correctly initialized or has 
  been deleted. An attacker could exploit the vulnerability by constructing a 
  specially crafted Web page. When a user views the Web page, the 
  vulnerability could allow remote code execution. An attacker who 
  successfully exploited this vulnerability could gain the same user rights as 
  the logged-on user. If a user is logged on with administrative user rights, 
  an attacker who successfully exploited this vulnerability could take 
  complete control of an affected system. An attacker could then install 
  programs; view, change, or delete data; or create new accounts with full 
  user rights.

Uninitialized Memory Corruption Vulnerability - CVE-2010-2557

  A remote code execution vulnerability exists in the way that Internet Explorer 
  accesses an object that has not been correctly initialized or has been 
  deleted. An attacker could exploit the vulnerability by constructing a 
  specially crafted Web page. When a user views the Web page, the vulnerability 
  could allow remote code execution. An attacker who successfully exploited 
  this vulnerability could gain the same user rights as the logged-on user. If 
  a user is logged on with administrative user rights, an attacker who 
  successfully exploited this vulnerability could take complete control of an 
  affected system. An attacker could then install programs; view, change, or 
  delete data; or create new accounts with full user rights.

Race Condition Memory Corruption Vulnerability - CVE-2010-2558

  A remote code execution vulnerability exists in the way that Internet Explorer 
  accesses an object that may have been corrupted due to a race condition. An 
  attacker could exploit the vulnerability by constructing a specially crafted 
  Web page. When a user views the Web page, the vulnerability could allow remote 
  code execution. An attacker who successfully exploited this vulnerability 
  could gain the same user rights as the logged-on user. If a user is logged on 
  with administrative user rights, an attacker who successfully exploited this 
  vulnerability could take complete control of an affected system. An attacker 
  could then install programs; view, change, or delete data; or create new 
  accounts with full user rights.

Uninitialized Memory Corruption Vulnerability - CVE-2010-2559

  A remote code execution vulnerability exists in the way that Internet Explorer 
  accesses an object that has not been correctly initialized or has been 
  deleted. An attacker could exploit the vulnerability by constructing a 
  specially crafted Web page. When a user views the Web page, the vulnerability 
  could allow remote code execution. An attacker who successfully exploited this 
  vulnerability could gain the same user rights as the logged-on user. If a user 
  is logged on with administrative user rights, an attacker who successfully 
  exploited this vulnerability could take complete control of an affected system. 
  An attacker could then install programs; view, change, or delete data; or 
  create new accounts with full user rights.

HTML Layout Memory Corruption Vulnerability - CVE-2010-2560

  A remote code execution vulnerability exists in the way that Internet Explorer 
  accesses an object that has not been correctly initialized or has been deleted. 
  An attacker could exploit the vulnerability by constructing a specially 
  crafted Web page. When a user views the Web page, the vulnerability could 
  allow remote code execution. An attacker who successfully exploited this 
  vulnerability could gain the same user rights as the logged-on user. If a user 
  is logged on with administrative user rights, an attacker who successfully 
  exploited this vulnerability could take complete control of an affected system. 
  An attacker could then install programs; view, change, or delete data; or 
  create new accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFMYefC/iFOrG6YcBERAhxWAKCxbEa8n8fwDbrNMKiDCAiswuG1UACghDdY
SnsVzGT8eHljln1pvyCTKRM=
=JgkZ
-----END PGP SIGNATURE-----