-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0718
              Security Update for Internet Explorer (2962482)
                                13 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1815 CVE-2014-0310 

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-029

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-029 - Critical

Security Update for Internet Explorer (2962482)

Published: May 13, 2014

Version: 1.0

General Information

Executive Summary
 
This security update resolves two privately reported vulnerabilities in 
Internet Explorer. The vulnerabilities could allow remote code execution if a
user views a specially crafted webpage using Internet Explorer. An attacker
who successfully exploited these vulnerabilities could gain the same user 
rights as the current user. Customers whose accounts are configured to have
fewer user rights on the system could be less impacted than those who operate
with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows clients, Moderate for Internet Explorer 6 (IE 6), Internet
Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), 
Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected
Windows servers. 

Affected Software 

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9
Internet Explorer 10
Internet Explorer 11

Vulnerability Information

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer 
improperly accesses objects in memory. These vulnerabilities could corrupt 
memory in such a way that an attacker could execute arbitrary code in the 
context of the current user.

To view these vulnerabilities as a standard entry in the Common 
Vulnerabilities and Exposures list, click the link in the following table:
 
Vulnerability title					CVE number
Internet Explorer Memory Corruption Vulnerability	CVE-2014-0310
Internet Explorer Memory Corruption Vulnerability	CVE-2014-1815

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GgY2
-----END PGP SIGNATURE-----