-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0076
             Out-of-band security update for Internet Explorer
                              15 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4792  

Reference:         ESB-2013.0001

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-008

Comment: In the wild targeted attacks are exploiting this vulnerability. 
         
         While Microsoft have previously provided a workaround for this bug, 
         the patch now provided mitigates the vulnerability.

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-008 - Critical

Security Update for Internet Explorer (2799329)

Published: Monday, January 14, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves one publicly disclosed vulnerability in Internet 
Explorer. The vulnerability could allow remote code execution if a user views a 
specially crafted webpage using Internet Explorer. An attacker who successfully 
exploited this vulnerability could gain the same user rights as the current 
user. Users whose accounts are configured to have fewer user rights on the 
system could be less impacted than users who operate with administrative user 
rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, and Internet Explorer 8 on Windows clients and Moderate for 
Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows 
servers. Internet Explorer 9 and Internet Explorer 10 are not affected.

Affected Software 

Internet Explorer 6
Internet Explorer 7 
Internet Explorer 8 

Vulnerability Information

Internet Explorer Use After Free Vulnerability - CVE-2012-4792

A remote code execution vulnerability exists in the way that Internet Explorer
accesses an object in memory that has not been correctly initialized or has 
been deleted. The vulnerability may corrupt memory in such a way that an 
attacker could execute arbitrary code in the context of the current user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w7Rs
-----END PGP SIGNATURE-----