-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0810
        Cumulative Security Update for Internet Explorer (2838727)
                               12 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3142 CVE-2013-3141 CVE-2013-3139
                   CVE-2013-3126 CVE-2013-3125 CVE-2013-3124
                   CVE-2013-3123 CVE-2013-3122 CVE-2013-3121
                   CVE-2013-3120 CVE-2013-3119 CVE-2013-3118
                   CVE-2013-3117 CVE-2013-3116 CVE-2013-3114
                   CVE-2013-3113 CVE-2013-3112 CVE-2013-3111
                   CVE-2013-3110  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms13-047

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-047 - Critical

Cumulative Security Update for Internet Explorer (2838727)

Published Date: June 11, 2013

Version: 1.0

General Information

Executive Summary 

This security update resolves nineteen privately reported vulnerabilities in 
Internet Explorer. The most severe vulnerabilities could allow remote code 
execution if a user views a specially crafted webpage using Internet Explorer. 
An attacker who successfully exploited the most severe of these vulnerabilities
could gain the same user rights as the current user. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than 
users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 
10 on Windows clients and Moderate for Internet Explorer 6, Internet Explorer 
7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 on 
Windows servers.

Affected Software 

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9 
Internet Explorer 10

Vulnerability Information

Internet Explorer Script Debug Vulnerability - CVE-2013-3126

A remote code execution vulnerability exists when Internet Explorer improperly 
processes script while debugging a webpage. The vulnerability may corrupt 
memory in a way that could allow an attacker to execute arbitrary code in the 
context of the current user within Internet Explorer. An attacker could host a 
specially crafted website that is designed to exploit this vulnerability 
through Internet Explorer and then convince a user to view the website. 

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly 
accesses an object in memory. These vulnerabilities may corrupt memory in such 
a way that an attacker could execute arbitrary code in the context of the 
current user.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities
and Exposures list, click the link in the following table:  

Vulnerability title					CVE number
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3110 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3111 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3112 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3113 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3114 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3116 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3117 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3118 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3119 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3120 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3121 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3122 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3123 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3124 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3125 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3139 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3141 
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3142

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUbev1u4yVqjM2NGpAQIlNQ//U+B3IOvYZu8Rx77xbBGDChAKbUF0Jst2
UVxHouOKPK6NeFAs7Ooq2CFATg0yVYn8+hawpES8vOaCTmmn1EXgo2xxWzUnaw7x
FNywoDBNX2HYiBE2zY/pKVfx9RZSakHeQrmh4wPOwflhMDhXC9eAfuwB/ZJ2HKoJ
xeQZQsekya2oONNTqKlsKShIEbVGmIkI8VTOsT8EqgAvnn+C2cFfow+Zmq5H3uZ2
++vl+VyDpcIVY7avssYUYmaPO/81qRntSWJXLeXMEjTyATOn+ndU8MrIw6aVhNps
zCZR0g/8ALt2V9ppkek7eW5XWYk8ubPMsj+L1bWudRtHBgxw2mHFRJ68rWRwDUf+
8SqZk/lGmAZMW/8X7RfKMe2LZ/ReyHc/jTJ9dQfWioN2Cii412L9vmrZykeoyIwu
aoVZogpgUTua+XuVPCgl25CGFrDlUdMH4DsYGZFegsGtK3+ri2GCxmGeQYmRBFq3
Rcj67qZ98/a6m0e6MV9tQZeKyFocKnHTaF895EnhTQIlYmx7J7jM+KlIa88kBvZ5
WnzW/Plg+tVMLzvDIv9x3n6BSGzGJqg+6nXxUbGM/2G8dG2utGM09fg6Iuzu6B94
xnCTgM1D3RVtgIxKSzXLClcF5eUGrVuNO6yQrHX0AmNKXlM51JRHKKA5gERZglgy
Jc4MeXk20JE=
=6N9z
-----END PGP SIGNATURE-----