-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0367
        Cumulative Security Update for Internet Explorer (2809289)
                               12 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
                   Windows Server 2012
                   Windows Vista
                   Windows 7
                   Windows 8
                   Windows RT
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1288 CVE-2013-0094 CVE-2013-0093
                   CVE-2013-0092 CVE-2013-0091 CVE-2013-0090
                   CVE-2013-0089 CVE-2013-0088 CVE-2013-0087

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-021

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-021 - Critical

Cumulative Security Update for Internet Explorer (2809289)

Published Date: March 12, 2013

Version: 1.0

General Information

Executive Summary
 
This security update resolves eight privately reported vulnerabilities and
one publicly disclosed vulnerability in Internet Explorer. The most severe 
vulnerabilities could allow remote code execution if a user views a specially
crafted webpage using Internet Explorer. An attacker who successfully 
exploited these vulnerabilities could gain the same user rights as the current
user. Users whose accounts are configured to have fewer user rights on the
system could be less impacted than users who operate with administrative user
rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10
on Windows clients and Moderate for Internet Explorer 6, Internet Explorer 7,
Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 on Windows
servers.

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9
Internet Explorer 10

Vulnerability Information

Multiple Use After Free Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist in the way that Internet Explorer 
accesses an object in memory that has been deleted. These vulnerabilities may 
corrupt memory in such a way that an attacker could execute arbitrary code in 
the context of the current user. 

To view these vulnerabilities as a standard entry in the Common Vulnerabilities
and Exposures list, click the link in the following table:  

Vulnerability title								CVE number

Internet Explorer OnResize Use After Free Vulnerability				CVE-2013-0087 
Internet Explorer saveHistory Use After Free Vulnerability			CVE-2013-0088 
Internet Explorer CMarkupBehaviorContext Use After Free Vulnerability		CVE-2013-0089 
Internet Explorer CCaret Use After Free Vulnerability				CVE-2013-0090 
Internet Explorer CElement Use After Free Vulnerability				CVE-2013-0091 
Internet Explorer GetMarkupPtr Use After Free Vulnerability			CVE-2013-0092 
Internet Explorer onBeforeCopy Use After Free Vulnerability			CVE-2013-0093 
Internet Explorer removeChild Use After Free Vulnerability			CVE-2013-0094 
Internet Explorer CTreeNode Use After Free Vulnerability			CVE-2013-1288

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUT+/Y+4yVqjM2NGpAQLMyQ/9EofUxleReCmjtC2taagHvzM0y4aCEtx/
E1PJiVwPfQcwIM+jUsM5yyUuQQ8PRIeYDMGchNmelTEjVfsPJQEEHmw8S/j43NNR
awcJ1oOX7yY8cBim8Rf1AcNs/5e+rcfQwX43l44wuL1uyjd9YMc+LQ4kVKiZlQtQ
VDj0huVv6Hy72S0i7KQy2zmuyczNgrBR0Lzo1fba1VLooz1kCEQfeKQ40M94KKcq
HA2BSffCSugKLlDrPcE0CBegtn7wtUUWU3ypJ9Mgu2p8ucizRCjlec6wHO5yyST2
5UEwQ1bYirfvRLgC0IrX6ODhKTWAVpeE1//et5C+tiZtIADqY+fi7l1zJopRbIZ1
hiEzkPmx/iLTLHAG+ph+WLEP/qB+NxOlZ1OgVuI5k5ZlF4FtnDHY2CLXdGXpk5g4
G6fDb07W5n/XKVxEfYPCG6JUL1Td08wBsKd2C5LyQUMLl5m1k+wZhQBVMXsUMniW
DtJVVMhP0Z7KwGegp6PKi4CB60bEsCuGA8gLkJzC/AjfzCYq69TgpEtYw6k4HzPk
Qd9zy62pllR5pg01B8HlZjGFrh4CXApW9SITNwDz8A1/gHOaLK1ktP3xv8nzHHCs
uN3Ob8NiUKLlRYHixkJ6LxhWg5455nfhiwkB+hew0zPCuvvOzcjtLA89qrDc5MOq
aG81MfJVkCQ=
=eLnV
-----END PGP SIGNATURE-----