-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1023
        Cumulative Security Update for Internet Explorer (2586448)
                              12 October 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 6
                   Internet Explorer 7
                   Internet Explorer 8
                   Internet Explorer 9
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2001 CVE-2011-2000 CVE-2011-1999
                   CVE-2011-1998 CVE-2011-1997 CVE-2011-1996
                   CVE-2011-1995 CVE-2011-1993 

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms11-081

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS11-081 - Critical
Cumulative Security Update for Internet Explorer (2586448)

Published: Tuesday, October 11, 2011

Version: 1.0

General Information

Executive Summary

This security update resolves eight privately reported vulnerabilities in 
Internet Explorer. The most severe vulnerabilities could allow remote code 
execution if a user views a specially crafted Web page using Internet Explorer. 
An attacker who successfully exploited any of these vulnerabilities could gain 
the same user rights as the local user. Users whose accounts are configured to 
have fewer user rights on the system could be less impacted than users who 
operate with administrative user rights.

This security update is rated Critical for Internet Explorer on Windows clients 
and Moderate for Internet Explorer on Windows servers.

Affected Software

Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems 
  Service Pack 1
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for 
  x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 
  for Itanium-based Systems Service Pack 1
Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9

Vulnerability Information

Scroll Event Remote Code Execution Vulnerability - CVE-2011-1993

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object that has been deleted. The vulnerability may corrupt memory 
in such a way that an attacker could execute arbitrary code in the context of 
the logged-on user.

OLEAuto32.dll Remote Code Execution Vulnerability - CVE-2011-1995

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object that has not been correctly initialized. The vulnerability
may corrupt memory in such a way that an attacker could execute arbitrary code 
in the context of the logged-on user.

Option Element Remote Code Execution Vulnerability - CVE-2011-1996

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object that has been deleted. The vulnerability may corrupt memory 
in such a way that an attacker could execute arbitrary code in the context of 
the logged-on user.

OnLoad Event Remote Code Execution Vulnerability - CVE-2011-1997

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object that has been deleted. The vulnerability may corrupt memory 
in such a way that an attacker could execute arbitrary code in the context of 
the logged-on user.

Jscript9.dll Remote Code Execution Vulnerability - CVE-2011-1998

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object that has not been correctly initialized. The vulnerability 
may corrupt memory in such a way that an attacker could execute arbitrary code 
in the context of the logged-on user.

Select Element Remote Code Execution Vulnerability - CVE-2011-1999

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses a dereferenced memory address. The vulnerability may corrupt memory in 
such a way that an attacker could execute arbitrary code in the context of the 
logged-on user.

Body Element Remote Code Execution Vulnerability - CVE-2011-2000

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object that has been deleted. The vulnerability may corrupt memory 
in such a way that an attacker could execute arbitrary code in the context of 
the logged-on user.

Virtual Function Table Corruption Remote Code Execution Vulnerability - 
CVE-2011-2001

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses a virtual function table after it has been corrupted. The vulnerability 
may corrupt memory in such a way that an attacker could execute arbitrary code 
in the context of the logged-on user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=slaK
-----END PGP SIGNATURE-----