-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0907
             Cumulative Security Update for Internet Explorer
                              13 October 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer 6
                   Microsoft Internet Explorer 7
                   Microsoft Internet Explorer 8
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Vista
                   Windows 7
                   Windows Server 2003
                   Windows Server 2008
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Read-only Data Access           -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3331 CVE-2010-3330 CVE-2010-3329
                   CVE-2010-3328 CVE-2010-3327 CVE-2010-3326
                   CVE-2010-3325 CVE-2010-3324 CVE-2010-3243
                   CVE-2010-0808  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/MS10-071.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-071 - Critical

Cumulative Security Update for Internet Explorer (2360131)

Version: 1.0

General Information

Executive Summary

This security update resolves eight privately reported vulnerabilities and two
publicly disclosed vulnerabilities in Internet Explorer. The most severe 
vulnerabilities could allow remote code execution if a user views a specially
crafted Web page using Internet Explorer. Users whose accounts are configured
to have fewer user rights on the system could be less impacted than users who
operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, and Internet Explorer 8 on Windows clients; and Important for 
Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows 
servers. For more information, see the subsection, Affected and Non-Affected 
Software, in this section. The security update addresses these vulnerabilities
by modifying the way that Internet Explorer handles objects in memory, CSS 
special characters, HTML sanitization, the AutoComplete feature, the Anchor 
element, and script during certain processes. For more information about the 
vulnerabilities, see the Frequently Asked Questions (FAQ) subsection under the
next section, Vulnerability Information.

Affected Software

Windows XP Professional x64 Edition Service Pack 2
Windows XP Service Pack 3 
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service
  Pack 2 
Windows 7 for 32-bit Systems
Windows 7 for x64-based Systems
Windows Server 2003 Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems 
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit
  Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
  Itanium-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems and Windows Server 2008 for
  x64-based Systems Service Pack 2
Windows Server 2008 R2 for Itanium-based Systems Windows Server 2008 R2
  for x64-based Systems

Vulnerability Information

AutoComplete Information Disclosure Vulnerability - CVE-2010-0808

An information disclosure vulnerability exists that potentially allows form 
data within Internet Explorer to be captured via the AutoComplete feature. An
attacker could exploit the vulnerability by constructing a specially crafted 
Web page that could allow information disclosure if a user viewed the Web 
page. An attacker who successfully exploited this vulnerability could capture
information previously entered into fields after the AutoComplete feature has
been enabled.

HTML Sanitization Vulnerability - CVE-2010-3243

An information disclosure vulnerability exists in the way that the 
toStaticHTML API sanitizes HTML, that could allow an attacker to perform 
cross-site scripting attacks and run script in the security context of the 
logged-on user. An attacker who successfully exploited this vulnerability 
could execute a cross-site scripting attack on the user, allowing the attacker
to execute script in the user's security context against a site that is using
the toStaticHTML API.

HTML Sanitization Vulnerability - CVE-2010-3324

An information disclosure vulnerability exists in the way that the 
toStaticHTML API sanitizes HTML, that could allow an attacker to perform 
cross-site scripting attacks and run script in the security context of the 
logged-on user. An attacker who successfully exploited this vulnerability 
could execute a cross-site scripting attack on the user, allowing the attacker
to execute script in the user's security context against a site that is using
the toStaticHTML API.

CSS Special Character Information Disclosure Vulnerability - CVE-2010-3325

An information disclosure vulnerability exists in the way that Internet 
Explorer processes CSS special characters. An attacker could exploit the 
vulnerability by constructing a specially crafted Web page that could allow 
information disclosure if a user viewed the Web page. An attacker who 
successfully exploited this vulnerability could view content from another 
domain or Internet Explorer zone.

Uninitialized Memory Corruption Vulnerability - CVE-2010-3326

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object that has not been correctly initialized or has been 
deleted. An attacker could exploit the vulnerability by constructing a 
specially crafted Web page. When a user views the Web page, the vulnerability
could allow remote code execution. An attacker who successfully exploited this
vulnerability could gain the same user rights as the logged-on user. If a user
is logged on with administrative user rights, an attacker who successfully 
exploited this vulnerability could take complete control of an affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights.

Anchor Element Information Disclosure Vulnerability - CVE-2010-3327

An information disclosure vulnerability exists in the way that Internet 
Explorer improperly handles the Anchor element. This behavior occurs during 
user operation when the Anchor element is not removed during content pasting 
and editing, potentially revealing Personally Identifiable Information 
intended for deletion.

Uninitialized Memory Corruption Vulnerability - CVE-2010-3328

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object that has not been correctly initialized or has been 
deleted. An attacker could exploit the vulnerability by constructing a 
specially crafted Web page. When a user views the Web page, the vulnerability
could allow remote code execution. An attacker who successfully exploited this
vulnerability could gain the same user rights as the logged-on user. If a user
is logged on with administrative user rights, an attacker who successfully 
exploited this vulnerability could take complete control of an affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights.

Uninitialized Memory Corruption Vulnerability - CVE-2010-3329

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object that has not been correctly initialized or has been deleted
when a document in an HTML format is opened in Microsoft Word. An attacker 
could exploit the vulnerability by convincing the user to open a malicious 
Word document. When a user closes the document, the vulnerability could allow
remote code execution. An attacker who successfully exploited this 
vulnerability could gain the same user rights as the logged-on user. If a user
is logged on with administrative user rights, an attacker who successfully 
exploited this vulnerability could take complete control of an affected 
system. An attacker could then install programs; view, change, or delete data;
or create new accounts with full user rights.

Cross-Domain Information Disclosure Vulnerability - CVE-2010-3330

An information disclosure vulnerability exists in Internet Explorer that could
allow script to gain access to information in another domain or Internet 
Explorer zone. An attacker could exploit the vulnerability by constructing a 
specially crafted Web page that could allow information disclosure if a user 
viewed the Web page. An attacker who successfully exploited this vulnerability
could view content from another domain or Internet Explorer zone.

Uninitialized Memory Corruption Vulnerability - CVE-2010-3331

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object that has not been correctly initialized or has been 
deleted. An attacker could exploit the vulnerability by convincing a user to 
view a specially crafted Word document. When a user closes the Word document,
the vulnerability could allow remote code execution. An attacker who 
successfully exploited this vulnerability could gain the same user rights as 
the logged-on user. If a user is logged on with administrative user rights, an
attacker who successfully exploited this vulnerability could take complete 
control of an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMtOJW/iFOrG6YcBERApkQAKClT6h6xOLleHcB1aKBAjxNa1czdQCbB77g
1ahJTlNGB1YVGQLhkLgMGc4=
=WvBA
-----END PGP SIGNATURE-----