-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1243
        Cumulative Security Update for Internet Explorer (2870699)
                             11 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 6
                   Internet Explorer 7
                   Internet Explorer 8
                   Internet Explorer 9
                   Internet Explorer 10
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3845 CVE-2013-3209 CVE-2013-3208
                   CVE-2013-3207 CVE-2013-3206 CVE-2013-3205
                   CVE-2013-3204 CVE-2013-3203 CVE-2013-3202
                   CVE-2013-3201  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms13-069

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-069 - Critical

Cumulative Security Update for Internet Explorer (2870699)

Published Date: September 10, 2013

Version: 1.0

General Information

Executive Summary 

This security update resolves ten privately reported vulnerabilities in 
Internet Explorer. The most severe vulnerabilities could allow remote code 
execution if a user views a specially crafted webpage using Internet Explorer. 
An attacker who successfully exploited the most severe of these vulnerabilities 
could gain the same user rights as the current user. Users whose accounts are 
configured to have fewer user rights on the system could be less impacted than 
users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet 
Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 
on Windows clients and Moderate for Internet Explorer 6, Internet Explorer 7, 
Internet Explorer 8, Internet Explorer 9, and Internet Explorer 10 on Windows 
servers. 

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9
Internet Explorer 10

Vulnerability Information

Multiple Memory Corruption Vulnerabilities in Internet Explorer - CVE-2013-3201, 
CVE-2013-3202, CVE-2013-3203, CVE-2013-3204, CVE-2013-3205, CVE-2013-3206, 
CVE-2013-3207, CVE-2013-3208, CVE-2013-3209, CVE-2013-3845

Remote code execution vulnerabilities exist when Internet Explorer improperly 
accesses an object in memory. These vulnerabilities could corrupt memory in 
such a way that an attacker could execute arbitrary code in the context of the 
current user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wjon
-----END PGP SIGNATURE-----