-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1104
        Cumulative Security Update for Internet Explorer (2975687)
                                8 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2813 CVE-2014-2809 CVE-2014-2807
                   CVE-2014-2806 CVE-2014-2804 CVE-2014-2803
                   CVE-2014-2802 CVE-2014-2801 CVE-2014-2800
                   CVE-2014-2798 CVE-2014-2797 CVE-2014-2795
                   CVE-2014-2794 CVE-2014-2792 CVE-2014-2791
                   CVE-2014-2790 CVE-2014-2789 CVE-2014-2788
                   CVE-2014-2787 CVE-2014-2786 CVE-2014-2785
                   CVE-2014-2783 CVE-2014-1765 CVE-2014-1763

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-037

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-037 - Critical
Cumulative Security Update for Internet Explorer (2975687)

Published: July 8, 2014

General Information

Executive Summary

This security update resolves one publicly disclosed vulnerability and 
twenty-three privately reported vulnerabilities in Internet Explorer. The most
severe of these vulnerabilities could allow remote code execution if a user 
views a specially crafted webpage using Internet Explorer. An attacker who 
successfully exploited these vulnerabilities could gain the same user rights 
as the current user. Customers whose accounts are configured to have fewer 
user rights on the system could be less impacted than those who operate with 
administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows servers.

Affected Software

Internet Explorer 6
Internet Explorer 7
Internet Explorer 8 
Internet Explorer 9 
Internet Explorer 10 
Internet Explorer 11

Vulnerability Information

Extended Validation (EV) Certificate Security Feature Bypass Vulnerability - 
CVE-2014-2783

A security feature bypass vulnerability exists in Internet Explorer because 
Extended Validation (EV) SSL Certificate guidelines, which disallow the use of
wildcard certificates, are not properly enforced. An attacker could bypass 
EV SSL certificate guidelines by using a wildcard certificate. EV SSL 
certificates issued by Certificate Authorities (CA) in compliance with Extended
Validation (EV) SSL Certificate guidelines cannot be used to exploit this 
vulnerability. 

To view this vulnerability as a standard entry in the Common Vulnerabilities and
Exposures list, click the link in the following table:
 
Vulnerability title			CVE number
Extended Validation (EV) Certificate 	CVE-2014-2783
Security Feature Bypass Vulnerability

Multiple Memory Corruption Vulnerabilities in Internet Explorer
Remote code execution vulnerabilities exist when Internet Explorer improperly 
accesses objects in memory. These vulnerabilities could corrupt memory in such 
a way that an attacker could execute arbitrary code in the context of the 
current user.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities 
and Exposures list, click the link in the following table: 

Vulnerability title					CVE number
Internet Explorer Memory Corruption Vulnerability	CVE-2014-1763
Internet Explorer Memory Corruption Vulnerability	CVE-2014-1765
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2785
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2786
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2787
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2788
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2789
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2790
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2791
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2792
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2794
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2795
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2797
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2798
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2800
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2801
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2802
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2803
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2804
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2806
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2807
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2809
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2813

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tY4s
-----END PGP SIGNATURE-----