-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0353
             Cumulative Security Update for Internet Explorer
                               11 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0172 CVE-2012-0171 CVE-2012-0170
                   CVE-2012-0169 CVE-2012-0168 

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms12-023

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-023 - Critical

Cumulative Security Update for Internet Explorer (2675157)

Published Date: April 10, 2012

Version: 1.0

General Information

Executive Summary 

This security update resolves five privately reported vulnerabilities in
Internet Explorer. The most severe vulnerabilities could allow remote code 
execution if a user views a specially crafted webpage using Internet Explorer.
An attacker who successfully exploited any of these vulnerabilities could gain
the same user rights as the current user. Users whose accounts are configured
to have fewer user rights on the system could be less impacted than users who
operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet
Explorer 7, Internet Explorer 8, and Internet Explorer 9 on Windows clients
and Moderate for Internet Explorer 6, Internet Explorer 7, Internet Explorer 8,
and Internet Explorer 9 on Windows servers.

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9

Vulnerability Information

Print Feature Remote Code Execution Vulnerability - CVE-2012-0168

A remote code execution vulnerability exists when Internet Explorer attempts to
print a specially crafted HTML page. The vulnerability could allow an attacker
to execute arbitrary code in the context of the current user.

JScript9 Remote Code Execution Vulnerability - CVE-2012-0169

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object that has been deleted. The vulnerability may corrupt memory
in such a way that an attacker could execute arbitrary code in the context of
the current user.

OnReadyStateChange Remote Code Execution Vulnerability - CVE-2012-0170

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object that has been deleted. The vulnerability may corrupt memory
in such a way that an attacker could execute arbitrary code in the context of
the current user.

SelectAll Remote Code Execution Vulnerability - CVE-2012-0171
A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object that has been deleted. The vulnerability may corrupt memory
in such a way that an attacker could execute arbitrary code in the context of
the current user.

VML Style Remote Code Execution Vulnerability - CVE-2012-0172

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object that has been deleted. The vulnerability may corrupt memory
in such a way that an attacker could execute arbitrary code in the context of
the current user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YYBA
-----END PGP SIGNATURE-----