-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0499
        Cumulative Security Update for Internet Explorer (2817183)
                               9 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows 2000
                   Windows Vista
                   Windows Server 2008
                   Windows Server 2008 R2
                   Windows Server 2012
                   Windows 8
                   Windows RT
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1304 CVE-2013-1303 

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-028

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-028 - Critical

Cumulative Security Update for Internet Explorer (2817183)

Published Date: April 9, 2013

Version: 1.0

General Information

Executive Summary 

This security update resolves two privately reported vulnerabilities in 
Internet Explorer. These vulnerabilities could allow remote code execution if 
a user views a specially crafted webpage using Internet Explorer. An attacker 
who successfully exploited these vulnerabilities could gain the same user 
rights as the current user. Users whose accounts are configured to have fewer 
user rights on the system could be less impacted than users who operate with 
administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10
on Windows clients and Moderate for Internet Explorer 6, Internet Explorer 7, 
Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 on Windows
servers.

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9
Internet Explorer 10

Vulnerability Information

Multiple Use After Free Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist in the way that Internet Explorer
accesses an object in memory that has been deleted. These vulnerabilities may 
corrupt memory in such a way that an attacker could execute arbitrary code in
the context of the current user.

To view these vulnerabilities as a standard entry in the Common 
Vulnerabilities and Exposures list, click the link in the following table:  

Vulnerability title				CVE number
Internet Explorer Use After Free Vulnerability	CVE-2013-1303 
Internet Explorer Use After Free Vulnerability	CVE-2013-1304

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=19YA
-----END PGP SIGNATURE-----