Operating System:

[WIN]

Published:

15 June 2011

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0631
        Vulnerability in Vector Markup Language Could Allow Remote
                         Code Execution (2544521)
                               15 June 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 6
                   Internet Explorer 7
                   Internet Explorer 8
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1266  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/MS11-052.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS11-052 - Critical
Vulnerability in Vector Markup Language Could Allow Remote Code Execution 
(2544521)
Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in the 
Microsoft implementation of Vector Markup Language (VML). This security update 
is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet 
Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet 
Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is 
not affected by the vulnerability. For more information, see the subsection, 
Affected and Non-Affected Software, in this section.

The vulnerability could allow remote code execution if a user viewed a 
specially crafted Web page using Internet Explorer. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than 
users who operate with administrative user rights.

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition 
  Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit
  Systems Service Pack 2
Windows Server 2008 for x64-based Systems and Windows Server 2008 for
  x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
  Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service
   Pack 1
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for 
  x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 
  for Itanium-based Systems Service Pack 1

Vulnerability Information

VML Memory Corruption Vulnerability - CVE-2011-1266

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object that has not been correctly initialized or has been deleted. 
An attacker could exploit the vulnerability by constructing a specially crafted 
Web page. When a user views the Web page, the vulnerability could allow remote 
code execution. An attacker who successfully exploited this vulnerability could 
gain the same user rights as the logged-on user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN9/Yr/iFOrG6YcBERAr8RAJ4kq7dJgj10bpXgqFgEaojJUWyHOgCfbJxt
D45x0Y54GVwXD1Iv08wQpNY=
=5orA
-----END PGP SIGNATURE-----