-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1368
   MS14-051 - Cumulative Security Update for Internet Explorer (2976627)
                              13 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4067 CVE-2014-4063 CVE-2014-4058
                   CVE-2014-4057 CVE-2014-4056 CVE-2014-4055
                   CVE-2014-4052 CVE-2014-4051 CVE-2014-4050
                   CVE-2014-2827 CVE-2014-2826 CVE-2014-2825
                   CVE-2014-2824 CVE-2014-2823 CVE-2014-2822
                   CVE-2014-2821 CVE-2014-2820 CVE-2014-2819
                   CVE-2014-2818 CVE-2014-2817 CVE-2014-2811
                   CVE-2014-2810 CVE-2014-2808 CVE-2014-2796
                   CVE-2014-2784 CVE-2014-2774 

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-051

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-051 - Critical Cumulative Security Update for 
Internet Explorer (2976627)

Published: August 12, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves one publicly disclosed and twenty-five privately
reported vulnerabilities in Internet Explorer. The most severe of these 
vulnerabilities could allow remote code execution if a user views a specially
crafted webpage using Internet Explorer. An attacker who successfully 
exploited these vulnerabilities could gain the same user rights as the current
user. Customers whose accounts are configured to have fewer user rights on the
system could be less impacted than those who operate with administrative user
rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows servers.

Affected Software

Internet Explorer 6 
Internet Explorer 7
Internet Explorer 8
Internet Explorer 9 
Internet Explorer 10
Internet Explorer 11

Vulnerability Information

Multiple Internet Explorer Elevation of Privilege Vulnerabilities

Multiple elevation of privilege vulnerabilities exist in Internet Explorer. An
attacker who successfully exploited these vulnerabilities could elevate 
privileges in affected versions of Internet Explorer. These vulnerabilities by
themselves do not allow arbitrary code to be run. However, these 
vulnerabilities could be used in conjunction with another vulnerability (e.g.,
a remote code execution vulnerability) that could take advantage of the 
elevated privileges when running arbitrary code. To view any of these 
vulnerabilities as a standard entry in the Common Vulnerabilities and 
Exposures list, click a link in the following table:

Vulnerability title 					CVE number

Internet Explorer Elevation of Privilege Vulnerability  CVE-2014-2817 
Internet Explorer Elevation of Privilege Vulnerability 	CVE-2014-2819

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly 
accesses objects in memory. These vulnerabilities could corrupt memory in such
a way that an attacker could execute arbitrary code in the context of the 
current user.

To view any of these vulnerabilities as a standard entry in the Common 
Vulnerabilities and Exposures list, click a link in the following table: 

Vulnerability title					CVE number

Internet Explorer Memory Corruption Vulnerability	CVE-2014-2774
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2784
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2796
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2808
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2810
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2811
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2818
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2820
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2821
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2822
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2823
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2824
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2825
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2826
Internet Explorer Memory Corruption Vulnerability	CVE-2014-2827
Internet Explorer Memory Corruption Vulnerability	CVE-2014-4050
Internet Explorer Memory Corruption Vulnerability	CVE-2014-4051
Internet Explorer Memory Corruption Vulnerability	CVE-2014-4052
Internet Explorer Memory Corruption Vulnerability	CVE-2014-4055
Internet Explorer Memory Corruption Vulnerability	CVE-2014-4056
Internet Explorer Memory Corruption Vulnerability	CVE-2014-4057
Internet Explorer Memory Corruption Vulnerability	CVE-2014-4058
Internet Explorer Memory Corruption Vulnerability	CVE-2014-4063
Internet Explorer Memory Corruption Vulnerability	CVE-2014-4067

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU+qGYxLndAQH1ShLAQIw6g//WnmP+HhmuW77FNBSgTtnNl2kpBs/Evmo
Ld2tYBDU5A6Luoy6hV0Jpiv3b31J09KJjlsCO9iHfBvzsd3rnCbtWaj4/tC4ATpQ
Ba8zy49fCbuBmQQva34+zt/fj704MvPw3VJxVzcPDXZTPDzIeeFYMI+22DOdLXN7
9F3zFM+8hGtSgutxQ40vvDLWq8LM/4mEUBGTCm7wXAMh/bq/kUj3c8t9fjTXj/Ku
a2YIjuzwIMnhhxAX2bqFX1YmK5ijhIuaI1ivXp0yCDGFmEGZUm9P4H0FN9eZW03v
/nVAlDLev3AwsaeqZGK6yiILtDaSSM++jd8Zl6V3C6cyhuyqj/+fALAoa9dcjyUN
XDJmvjQniT9WZJYTVSGpwp2IqqKHpgr1csDJ67loCr4Qvj4xFZLP8b/1jjqU94b5
PtBee86ERw/PiIcYihY2YCOt/REIPsXXZB/R/IuyripAKdfoeLIFabhQHxw3QVe6
1Td2CbE1NtY4a8WOpXACVNEb9kHJmDkaQuIb41WJJBjmBZjOybdQSiSsvdpoqp7n
NcUrPcdSRN1F45PY5XR+uMQE52+RQ2WhmMS2Xt/8fohWkPxqDIt20h+NcE3IwUqw
muYqvfxezohBuXd2l9+4tNLTJQHbi5Wgh9mFfiZV/3bfPtt39vbPyIDg+jiFta3u
X2j62ojVIh0=
=Zh2K
-----END PGP SIGNATURE-----