Operating System:

[WIN]

Published:

15 August 2012

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0760
        Cumulative Security Update for Internet Explorer (2722913)
                              15 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cumulative Security Update for Internet Explorer (2722913)
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows Server 2008 R2
                   Windows 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2523 CVE-2012-2522 CVE-2012-2521
                   CVE-2012-1526  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/MS12-052

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-052 - Critical
Cumulative Security Update for Internet Explorer (2722913)

Published Date: August 14, 2012

Version: 1.0

General Information

Executive Summary 

This security update resolves four privately reported vulnerabilities in 
Internet Explorer. The most severe vulnerabilities could allow remote code 
execution if a user views a specially crafted webpage using Internet Explorer. 
An attacker who successfully exploited any of these vulnerabilities could gain
the same user rights as the current user. Users whose accounts are configured 
to have fewer user rights on the system could be less impacted than users who 
operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, Internet Explorer 8, and Internet Explorer 9 on Windows clients 
and Moderate for Internet Explorer 6, Internet Explorer 7, Internet Explorer 
8, and Internet Explorer 9 on Windows servers. For more information, see the 
subsection, Affected and Non-Affected Software, in this section.

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9
Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows 7 for 32-bit Systems 
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems 
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems 
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Vulnerability Information

Layout Memory Corruption Vulnerability - CVE-2012-1526

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object that has not been correctly initialized or has been deleted. 
The vulnerability may corrupt memory in such a way that an attacker could 
execute arbitrary code in the context of the current user.

Asynchronous NULL Object Access Remote Code Execution Vulnerability - 
CVE-2012-2521

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object that has been deleted. The vulnerability may corrupt memory 
in such a way that an attacker could execute arbitrary code in the context of 
the current user.

Virtual Function Table Corruption Remote Code Execution Vulnerability - 
CVE-2012-2522

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses a corrupted virtual function table that has been deleted. The 
vulnerability may corrupt memory in such a way that an attacker could execute 
arbitrary code in the context of the current user.


JavaScript Integer Overflow Remote Code Execution Vulnerability - CVE-2012-2523
A remote code execution vulnerability exists in the way that Internet Explorer 
calculates the size of an object in memory during a copy operation. The 
vulnerability may corrupt memory in such a way that an attacker could execute 
arbitrary code in the context of the current user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+M/H
-----END PGP SIGNATURE-----