-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1247
             Cumulative Security Update for Internet Explorer
                             14 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer
Publisher:         Microsoft
Operating System:  Windows 7
                   Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
                   Windows Vista
                   Windows XP
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Access Confidential Data        -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3404 CVE-2011-2019 CVE-2011-1992

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms11-099

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS11-099 - Important

Cumulative Security Update for Internet Explorer (2618444)

Published Date: December 13, 2011

Version: 1.0

General Information

Executive Summary 

This security update resolves three privately reported vulnerabilities in
Internet Explorer. The most severe vulnerability could allow remote code
execution if a user opens a legitimate HyperText Markup Language (HTML) file
that is located in the same directory as a specially crafted dynamic link
library (DLL) file.

This security update is rated Important for Internet Explorer 7, Internet
Explorer 8, and Internet Explorer 9 on Windows clients and for Internet
Explorer 9 for Windows Server 2008 R2. This security update is also rated
Moderate for Internet Explorer 6 on all supported editions of Windows XP. This
security update is also rated Low for Internet Explorer on Windows servers
(except Windows Server 2008 R2).

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9

Vulnerability Information

XSS Filter Information Disclosure Vulnerability - CVE-2011-1992

An information disclosure vulnerability exists in Internet Explorer. An
attacker could exploit the vulnerability by constructing a specially crafted
Web page that contains malicious JavaScript code. An attacker who successfully
exploited this vulnerability could view content from another domain or Internet
Explorer zone.

Internet Explorer Insecure Library Loading Vulnerability - CVE-2011-2019

A remote code execution vulnerability exists in the way that Internet Explorer
handles the loading of DLL files. An attacker who successfully exploited this
vulnerability could gain the same user rights as the logged-on user. If a user
is logged on with administrative user rights, an attacker who successfully
exploited this vulnerability could take complete control of an affected system.
An attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights.

Content-Disposition Information Disclosure Vulnerability - CVE-2011-3404

An information disclosure vulnerability exists in Internet Explorer that could
allow an attacker to force the browser to perform unexpected actions when a
user downloads Web content, allowing an attacker to view content from a different
domain or Internet Explorer zone other than the domain or zone of the attacker's
Web page.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTuf/k+4yVqjM2NGpAQLYKg/9ErfOPW7/3n2P3tBpswQKB7wsi+2UlIdJ
zLgLc0Bm9koO01D13zryDX/aY1Maj0i5llDTbgXAbquPZ/HscM/RKcyWdkfxnfzC
gmTTh1Ni1TWnRVzSW+aJXCFSdEiVqCZQH0DcVM/FGwPkfqbQ4m51HF+puU+K5Ka4
Vv4WTkcYziUrFsB45lmWVVgfZEmGXLDp4XjZMzXA0OfgH2h6LVeLVlX/W647BJhF
dlaun2tEy+ILy+O0b95bj41JP5DrOOn+lxjZ9Wnj0J98yImU7e3uujk+aR8JOiKg
OAwGg+PTU4E7xm4cUZ4AyurKbUNr29TqlxuY7sgB3HkiMOGFx0iIbEb/qor9IsqY
6rUcoGiXxI4Ii0BMyFYT73mJ3iAilcDUxchhPn9FbaBaUKmMElBq8VCcppNxjIS8
n2hhQPoUN2SKJeMMXRnGJNnuMRuXaY93ogqjr4NToEJJgawCaaxoLYRbUhenccq7
l3/07iI+8x6AjaSgGSaVCwP4Rwg+gKbMPRHr4Gy+UY4QIKPAoP17MmOgARMggsC8
Ovqjqr+Q06cMkd9A7yvxBBLrKXuTAhwC0b/vx7JFx2agVy1fNz7QZt5k/p53Vdii
lpI36a1KoQgpcKFlx1ZRh+erZjCa4CI+Ixy9MHww0Ghk8UjLSRODeF0H5L9VoK58
c3b5vh8OH44=
=X/2v
-----END PGP SIGNATURE-----