-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1107
        Cumulative Security Update for Internet Explorer (2862772)
                              13 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 6
                   Internet Explorer 7
                   Internet Explorer 8
                   Internet Explorer 9
                   Internet Explorer 10
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3199 CVE-2013-3194 CVE-2013-3193
                   CVE-2013-3192 CVE-2013-3191 CVE-2013-3190
                   CVE-2013-3189 CVE-2013-3188 CVE-2013-3187
                   CVE-2013-3186 CVE-2013-3184 

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms13-059

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-059 - Critical

Cumulative Security Update for Internet Explorer (2862772)

Published Date: August 13, 2013

Version: 1.0

General Information

Executive Summary 

This security update resolves eleven privately reported vulnerabilities in
Internet Explorer. The most severe vulnerabilities could allow remote code 
execution if a user views a specially crafted webpage using Internet Explorer. 
An attacker who successfully exploited the most severe of these vulnerabilities 
could gain the same user rights as the current user. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than 
users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10
on Windows clients and Moderate for Internet Explorer 6, Internet Explorer 7, 
Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 on Windows
servers. 

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9
Internet Explorer 10

Vulnerability Information

Internet Explorer Process Integrity Level Assignment Vulnerability - 
CVE-2013-3186

An elevation of privilege vulnerability exists in the way that Internet 
Explorer handles process integrity level assignment in specific cases. An
attacker who successfully exploited this vulnerability could allow arbitrary
code to execute with elevated privileges.

EUC-JP Character Encoding Vulnerability - CVE-2013-3192

An information disclosure vulnerability exists in Internet Explorer that could
allow script to perform cross-site scripting attacks. An attacker could exploit
the vulnerability by inserting specially crafted strings in to a website, 
resulting in information disclosure when a user viewed the website.

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly
accesses an object in memory. These vulnerabilities may corrupt memory in such
a way that an attacker could execute arbitrary code in the context of the 
current user.

Vulnerability title					CVE number

Internet Explorer Memory Corruption Vulnerability	CVE-2013-3184
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3187
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3188
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3189
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3190
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3191
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3193
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3194
Internet Explorer Memory Corruption Vulnerability	CVE-2013-3199

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nvwO
-----END PGP SIGNATURE-----