-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1170
        Cumulative Security Update for Internet Explorer (2761465)
                             11 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
                   Windows Vista
                   Windows XP
                   Windows 7
                   Windows 8
                   Windows RT
                   Windows Server 2012
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4787 CVE-2012-4782 CVE-2012-4781

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms12-077

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-077 - Critical

Cumulative Security Update for Internet Explorer (2761465)

Published Date: December 11, 2012

Version: 1.0

General Information

Executive Summary 

This security update resolves three privately reported vulnerabilities in
Internet Explorer. The most severe vulnerabilities could allow remote code
execution if a user views a specially crafted webpage using Internet Explorer.
An attacker who successfully exploited these vulnerabilities could gain the
same user rights as the current user. Users whose accounts are configured to
have fewer user rights on the system could be less impacted than users who
operate with administrative user rights.

This security update is rated Critical for Internet Explorer 9 and Internet
Explorer 10 on Windows clients and Moderate for Internet Explorer 9 and
Internet Explorer 10 on Windows servers. This security update has no severity
rating for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8. 

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9
Internet Explorer 10

Vulnerability Information

InjectHTMLStream Use After Free Vulnerability - CVE-2012-4781

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object in memory that has been deleted. The vulnerability may
corrupt memory in such a way that an attacker could execute arbitrary code in
the context of the current user.

CMarkup Use After Free Vulnerability - CVE-2012-4782

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object in memory that has been deleted. The vulnerability may
corrupt memory in such a way that an attacker could execute arbitrary code in
the context of the current user.

Improper Ref Counting Use After Free Vulnerability - CVE-2012-4787

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object that has not been correctly initialized or has been deleted.
The vulnerability may corrupt memory in such a way that an attacker could
execute arbitrary code in the context of the current user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUMfQXu4yVqjM2NGpAQL/2RAAuEadctJghHzJvtTyOjz/jMA57VZHPrev
6aqxVjs3ydK7BKbNDJlXnG9UrM0gVrUk2G+dlPcopwuceBpZRiFT2SNRzHpfLcdn
WPJ37ZQ0BCfporOBqv5qDBhqQoRuuaoSk6ovcw+1L4/NPrW5gJ3qVkn013gVvTBp
6rBy5E0LDdTx9HVg4mEcd/sp/K8hOlRWAEok+4WMwHuhbJvzdpWahSApBn7a4uE4
n4GUbGTWQqoFXqilicE9+RWJ81DYU9quemfqRZItDt7UU7f8a5Zcl0EHECVwkF0l
e/OwG8riBPHE9KxzNNfuLr0PYvalmi8C61nwVt/KEEq+wYDmcVS9a+Bc2fH3eegH
Z8r9GM1gF6Ra9hhE4hetWEB5nPHUdZG+0DMMbIqqcICLogZz50uYV3t4Jo0sAkhJ
Bjq5QPByxk6SN6GNk7wJlL2rNnNN1fJgErLVJKAR4UQcchCN4z9Pd2eiP8Ep6WSK
t5Su3R5q3fEPLeWcPzfkndzS1Lr+ayWofzppK1C+xEPeFzXqhjuxIcaj/z0jX2uU
R3/Da+WUGTpNfwW4ur6PkMBbfvOb0GfMBvPRMsdaDt31qkj5o+a6POUrfyZZXs3x
tNQ1m2S8v7q1utKu5gA2oQiEE5qVUx2k+M5xpfQC+jxXHUpWYz94mOxpbBnEbeYt
U9TmYHGtSBw=
=FS/I
-----END PGP SIGNATURE-----