-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0908
        Cumulative Security Update for Internet Explorer (2744842)
                             24 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Vista
                   Windows 7
                   Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4969 CVE-2012-2557 CVE-2012-2548
                   CVE-2012-2546 CVE-2012-1529 

Reference:         ASB-2012.0128.2
                   ESB-2012.0897

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms12-063

Comment: AusCERT has received reports of these vulnerabilities being
         exploited in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-063 - Critical
Cumulative Security Update for Internet Explorer (2744842)

Published: Friday, September 21, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves one publicly disclosed and four privately 
reported vulnerabilities in Internet Explorer. The most severe vulnerabilities 
could allow remote code execution if a user views a specially crafted webpage 
using Internet Explorer. An attacker who successfully exploited any of these 
vulnerabilities could gain the same user rights as the current user. Users 
whose accounts are configured to have fewer user rights on the system could be 
less impacted than users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, Internet Explorer 8, and Internet Explorer 9 on Windows clients and 
Moderate for Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, and 
Internet Explorer 9 on Windows servers. Internet Explorer 10 is not affected. 
For more information, see the subsection, Affected and Non-Affected Software, 
in this section.

Affected Software 

Internet Explorer 6 
Internet Explorer 7
Internet Explorer 8 
Internet Explorer 9 
Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2	
Windows 7 for 32-bit Systems 
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems 
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Vulnerability Information

OnMove Use After Free Vulnerability - CVE-2012-1529

A remote code execution vulnerability exists in the way that Internet 
Explorer accesses an object in memory that has not been correctly initialized 
or has been deleted. The vulnerability may corrupt memory in such a way that 
an attacker could execute arbitrary code in the context of the current user.

Event Listener Use After Free Vulnerability - CVE-2012-2546

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object in memory that has been deleted. The vulnerability may 
corrupt memory in such a way that an attacker could execute arbitrary code in 
the context of the current user.

Layout Use After Free Vulnerability - CVE-2012-2548

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object in memory that has been deleted. The vulnerability may 
corrupt memory in such a way that an attacker could execute arbitrary code in 
the context of the current user.

cloneNode Use After Free Vulnerability - CVE-2012-2557

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object in memory that has been deleted. The vulnerability may 
corrupt memory in such a way that an attacker could execute arbitrary code in 
the context of the current user.

execCommand Use After Free Vulnerability - CVE-2012-4969

A remote code execution vulnerability exists in the way that Internet Explorer 
accesses an object in memory that has been deleted. The vulnerability may 
corrupt memory in such a way that an attacker could execute arbitrary code in 
the context of the current user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uaRg
-----END PGP SIGNATURE-----