-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0812
             Cumulative Security Update for Internet Explorer
                              10 August 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 6
                   Internet Explorer 7
                   Internet Explorer 8
                   Internet Explorer 9
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2383 CVE-2011-1964 CVE-2011-1963
                   CVE-2011-1962 CVE-2011-1961 CVE-2011-1960
                   CVE-2011-1257  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/MS11-057.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS11-057 - Critical
Cumulative Security Update for Internet Explorer (2559049)
Published: August 09, 2011
Version: 1.0

General Information

Executive Summary

   This security update resolves five privately reported vulnerabilities
   and two publicly disclosed vulnerabilities in Internet Explorer. The
   most severe vulnerabilities could allow remote code execution if a user
   views a specially crafted Web page using Internet Explorer. An attacker
   who successfully exploited any of these vulnerabilities could gain the
   same user rights as the local user. Users whose accounts are configured
   to have fewer user rights on the system could be less impacted than
   users who operate with administrative user rights.

   This security update is rated Critical for Internet Explorer 6 on
   Windows clients, and for Internet Explorer 7, Internet Explorer 8, and
   Internet Explorer 9; and Important for Internet Explorer 6 on Windows
   servers. For more information, see the subsection, Affected and
   Non-Affected Software, in this section.

Affected Software

   Internet Explorer 6
   Internet Explorer 7
   Internet Explorer 8
   Internet Explorer 9

Vulnerability Information

   Window Open Race Condition Vulnerability - CVE-2011-1257

   A remote code execution vulnerability exists in the way that Internet
   Explorer accesses an object that may have been corrupted due to a race
   condition. The vulnerability may corrupt memory in such a way that an
   attacker could execute arbitrary code in the context of the logged-on
   user.

   Event Handlers Information Disclosure Vulnerability - CVE-2011-1960

   An information disclosure vulnerability exists in Internet Explorer. An
   attacker could exploit the vulnerability by constructing a specially
   crafted Web page disguised as legitimate content. An attacker who
   successfully exploited this vulnerability could view content from
   another domain or Internet Explorer zone.

   Telnet Handler Remote Code Execution Vulnerability - CVE-2011-1961

   A remote code execution vulnerability exists in the way that Internet
   Explorer uses the telnet URI handler. The handler may be used in such a
   way that an attacker could execute arbitrary code in the context of the
   logged-on user.

   Shift JIS Character Encoding Vulnerability - CVE-2011-1962

   An information disclosure vulnerability exists in Internet Explorer
   that could allow script to gain access to information in another domain
   or Internet Explorer zone. An attacker could exploit the vulnerability
   by inserting specially crafted strings in to a Web site, resulting in
   information disclosure when a user viewed the Web site. An attacker who
   successfully exploited this vulnerability could view content from
   another domain or Internet Explorer zone.

   XSLT Memory Corruption Vulnerability - CVE-2011-1963

   A remote code execution vulnerability exists in the way that Internet
   Explorer accesses an object that has not been correctly initialized or
   has been deleted. The vulnerability may corrupt memory in such a way
   that an attacker could execute arbitrary code in the context of the
   logged-on user.

   Style Object Memory Corruption Vulnerability - CVE-2011-1964

   A remote code execution vulnerability exists in the way that Internet
   Explorer accesses an object that has not been correctly initialized or
   has been deleted. The vulnerability may corrupt memory in such a way
   that an attacker could execute arbitrary code in the context of the
   logged-on user.

   Drag and Drop Information Disclosure Vulnerability - CVE-2011-2383

   An information disclosure vulnerability exists in Internet Explorer. An
   attacker could exploit the vulnerability by constructing a specially
   crafted Web page that could allow information disclosure if a user
   viewed the Web page and performed a drag-and-drop operation. An
   attacker who successfully exploited this vulnerability could gain
   access to cookie files stored in the local machine.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fIxz
-----END PGP SIGNATURE-----