-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0184
        Cumulative Security Update for Internet Explorer (2792100)
                             13 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
                   Windows Server 2012
                   Windows Vista
                   Windows 7
                   Windows 8
                   Windows RT
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0029 CVE-2013-0028 CVE-2013-0027
                   CVE-2013-0026 CVE-2013-0025 CVE-2013-0024
                   CVE-2013-0023 CVE-2013-0022 CVE-2013-0021
                   CVE-2013-0020 CVE-2013-0019 CVE-2013-0018
                   CVE-2013-0015  

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-009

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-009 - Critical

Cumulative Security Update for Internet Explorer (2792100)

Published Date: February 12, 2013

Version: 1.0

General Information

Executive Summary 

This security update resolves thirteen privately reported vulnerabilities in 
Internet Explorer. The most severe vulnerabilities could allow remote code 
execution if a user views a specially crafted webpage using Internet Explorer.
An attacker who successfully exploited these vulnerabilities could gain the 
same user rights as the current user. Users whose accounts are configured to 
have fewer user rights on the system could be less impacted than users who 
operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10
on Windows clients and Moderate for Internet Explorer 6, Internet Explorer 7, 
Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 on Windows 
servers.

Affected Software

Internet Explorer 6
Internet Explorer 7 
Internet Explorer 8
Internet Explorer 9
Internet Explorer 10

Vulnerability Information

Shift JIS Character Encoding Vulnerability - CVE-2013-0015

An information disclosure vulnerability exists in Internet Explorer that could
allow an attacker to gain access to information in another domain or Internet
Explorer zone. An attacker could exploit the vulnerability by constructing a 
specially crafted webpage that could allow information disclosure if a user 
viewed the webpage. An attacker who successfully exploited this vulnerability
could view content from another domain or Internet Explorer zone.

Multiple Use After Free Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist in the way that Internet Explorer 
accesses an object in memory that has been deleted. These vulnerabilities may 
corrupt memory in such a way that an attacker could execute arbitrary code in 
the context of the current user. 

To view these vulnerabilities as a standard entry in the Common Vulnerabilities
and Exposures list, click the link in the following table:
  
Vulnerability title						CVE number

Internet Explorer SetCapture Use After Free Vulnerability	CVE-2013-0018 
Internet Explorer COmWindowProxy Use After Free Vulnerability	CVE-2013-0019 
Internet Explorer CMarkup Use After Free Vulnerability		CVE-2013-0020 
Internet Explorer vtable Use After Free Vulnerability		CVE-2013-0021 
Internet Explorer LsGetTrailInfo Use After Free Vulnerability	CVE-2013-0022 
Internet Explorer CDispNode Use After Free Vulnerability	CVE-2013-0023 
Internet Explorer pasteHTML Use After Free Vulnerability	CVE-2013-0024 
Internet Explorer SLayoutRun Use After Free Vulnerability	CVE-2013-0025 
Internet Explorer InsertElement Use After Free Vulnerability	CVE-2013-0026 
Internet Explorer CPasteCommand Use After Free Vulnerability	CVE-2013-0027
Internet Explorer CObjectElement Use After Free Vulnerability	CVE-2013-0028 
Internet Explorer CHTML Use After Free Vulnerability		CVE-2013-0029

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBURrSvu4yVqjM2NGpAQIV8BAAnKdIHMQsxNL/o6yG1GPn4eM1CDly2/Bn
ANqZK3clZH/Zw+Ij/GIkjDmRyiHyQELH70AFXckVRf+ixCyjq9Wy1ZUjpa0CTw7p
cfKJ9xObVSGRp/xiuVkL5D/9q1sVeW9mKsD1P5rDzfAeb8vANCZlwCmS9FkZlE0G
vAAPa8SEe3yEkDwyjVRzLOxQBdV/Qn6bxrFXCaTTj3A1ji8p1k8elha8PO+y+wva
WfVzVZMcvjuVTcT75Se/4Yt4P6K94VYnbfMA0pgWsp0Qr49l/fxbPByboPSx32XW
p3+HIvIGcgFvIZD7kiW1Jr5d1BpK6hhnPCi//CJX0amelj0TD8fcQNgXkywmJLpi
at+KifV5JDxNvV/hQNhvrZUyiAEWYglVqQlq2WbKmTY1XIjwVFA3yg9jz8JFlrK+
Oric0piaqOa7i3vTjptJsVCSiTL30z8z5feEbe4uud6piEwH5ddrEJgea40QYWu3
H5nbOA0v7tpMcRFa+F4Y1nse/Q2C8Se1h1HKVBQldEFOVLT1E2ekT2G6n7C76NwN
o76zFDBVyFta3qLdz1WxopjdmtHnpz/hiXm+6NnzoZ7OBYRVAse6lecZ2vKhCsZN
Wds/AKpirRCZykVusxVYmEH23RDW71w8TEg+RmaNftmGmwU3rYI3j1RUXPWNYmMy
Se+XUdCs12Q=
=jNsU
-----END PGP SIGNATURE-----