-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0463
        Cumulative Security Update for Internet Explorer (2950467)
                               9 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer 6
                   Internet Explorer 7
                   Internet Explorer 8
                   Internet Explorer 9
                   Internet Explorer 11
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
                   Windows 8.1
                   Windows Server 2012 R2
                   Windows RT 8.1
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1760 CVE-2014-1755 CVE-2014-1753
                   CVE-2014-1752 CVE-2014-1751 CVE-2014-0235

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms14-018

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-018 - Critical

Cumulative Security Update for Internet Explorer (2950467)

Published Date: April 8, 2014

Version: 1.0

General Information

Executive Summary 

This security update resolves six privately reported vulnerabilities in Internet Explorer. These 
vulnerabilities could allow remote code execution if a user views a specially crafted webpage using 
Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same 
user rights as the current user. Users whose accounts are configured to have fewer user rights on 
the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, Internet 
Explorer 8, Internet Explorer 9, and Internet Explorer 11 on affected Windows clients, and Moderate 
for Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, Internet Explorer 9, and Internet 
Explorer 11 on affected Windows servers. 

Affected Software 

Internet Explorer 6 
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9
Internet Explorer 11

Vulnerability Information

Multiple Memory Corruption Vulnerabilities in Internet Explorer - CVE-2014-0235, CVE-2014-1751, 
CVE-2014-1752, CVE-2014-1753, CVE-2014-1755, CVE-2014-1760

Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in 
memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute 
arbitrary code in the context of the current user

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU0SQXBLndAQH1ShLAQLL2g/7Bl3GGWoNRn/Y/hAKRwjpEaHsszI6YN+Y
BGUlU1cK5RH2TSO0gduoKMTSAK+HUjxNRtMtoESDdZ3OvJVNzBf8yU3e7YI3XfCc
vh47tTH2rddSkTOH9h/hVpJYeh9tJLwtA7oZmmUG6OMG1FJYQSoHkThERnFbGxN6
vtwpVw0yM1c9hofRqJx+enSJmQGlvzewdWCBYYhe95NUT5ejs8j6S/jZLBtk0BXp
VUl3XZAKHo/IpIjmwpeYDibQ6zmKbuRc2pz9Hv8PYc5YeFHcCM+r+jM9eOHRmoCv
WXu6tS2xU5J6t6oHpNzMPo74+YkfZG7onYVWGVkoR7mLCzSM8l0MZZ+M4fiAdMRB
UeGEO4MVIvv2vHpPAIFHkDx0G4P/SY2XySkaxVuqiBvKMwpr9eNPEOjoKshEpYlp
zvPX2hMO8t2HASxcxtKjvB/lRlb+Z/qIX4Wx3VQ7OuXM/uWI6cRHZomgYvGRPmfJ
NU3AgPT8HID1YTaFL34+0ustKQR8z6ROlPOcUeG/Ut4pqQ08nTGzWBrm6PHA3jaM
qj3gZjfCcNfb6xQjsjQbzj90TCWs6z8pekNnjETz7jtwBywFTsMbdwnXfLaIvLvh
LSOq/fNg64gw9C0U8Z2i3QlLD3ICz6FyWg6u5kj/OY6r74SoANN1/DMRDt3JfGVF
xbfYa3oBqhg=
=0Wsm
-----END PGP SIGNATURE-----