Operating System:

[WIN]

Published:

15 October 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1827
    MS14-056 Cumulative Security Update for Internet Explorer (2987107)
                              15 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4141 CVE-2014-4140 CVE-2014-4138
                   CVE-2014-4137 CVE-2014-4134 CVE-2014-4133
                   CVE-2014-4132 CVE-2014-4130 CVE-2014-4129
                   CVE-2014-4128 CVE-2014-4127 CVE-2014-4126
                   CVE-2014-4124 CVE-2014-4123 

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-056

- --------------------------BEGIN INCLUDED TEXT--------------------

MS14-056 Cumulative Security Update for Internet Explorer (2987107)

Published Date: October 14, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves fourteen privately reported vulnerabilities in 
Internet Explorer. The most severe of these vulnerabilities could allow remote
code execution if a user views a specially crafted webpage using Internet 
Explorer. An attacker who successfully exploited these vulnerabilities could 
gain the same user rights as the current user. Customers whose accounts are 
configured to have fewer user rights on the system could be less impacted than
those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows servers. For more information, see the Affected Software 
section.

The security update addresses the vulnerabilities by modifying the way that 
Internet Explorer handles objects in memory, by adding additional permission 
validations to Internet Explorer, and by helping to ensure that affected 
versions of Internet Explorer properly implement the ASLR security feature.

Affected Software

Internet Explorer 6 

Internet Explorer 7 

Internet Explorer 8 

Internet Explorer 9 

Internet Explorer 10 

Internet Explorer 11 

Windows Server 2003 Service Pack 2

Windows Server 2003 x64 Edition Service Pack 2 

Windows Server 2003 with SP2 for Itanium-based Systems 

Windows Vista Service Pack 2 

Windows Vista x64 Edition Service Pack 2 

Windows Server 2008 for 32-bit Systems Service Pack 2 

Windows Server 2008 for x64-based Systems Service Pack 2 

Windows Server 2008 for Itanium-based Systems Service Pack 2 

Windows 7 for 32-bit Systems Service Pack 1 

Windows 7 for x64-based Systems Service Pack 1 

Windows Server 2008 R2 for x64-based Systems Service Pack 1 

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 

Windows 8 for 32-bit Systems 

Windows 8 for x64-based Systems 

Windows Server 2012 

Windows RT 

Windows 8.1 for 32-bit Systems 

Windows 8.1 for x64-based Systems 

Windows Server 2012 R2 

Windows RT 8.1

Vulnerability Information

Multiple Elevation of Privilege Vulnerabilities in Internet Explorer

Elevation of privilege vulnerabilities exist within Internet Explorer. An 
attacker who successfully exploited these vulnerabilities could elevate 
privileges in affected versions of Internet Explorer. These vulnerabilities by
themselves do not allow arbitrary code to be run. However, these 
vulnerabilities could be used in conjunction with another vulnerability (e.g.,
a remote code execution vulnerability) that could take advantage of the 
elevated privileges when running arbitrary code.

Vulnerability title 					CVE number

Internet Explorer Elevation of Privilege Vulnerability 	CVE-2014-4123

Internet Explorer Elevation of Privilege Vulnerability 	CVE-2014-4124

Internet Explorer ASLR Bypass Vulnerability 		CVE-2014-4140

A security feature bypass vulnerability exists in Internet Explorer that could
allow an attacker to bypass the Address Space Layout Randomization (ASLR) 
security feature, which helps protect users from a broad class of 
vulnerabilities. The security feature bypass by itself does not allow 
arbitrary code execution. However, an attacker could use this ASLR bypass 
vulnerability in conjunction with another vulnerability, such as a remote code
execution vulnerability, that could take advantage of the ASLR bypass to run 
arbitrary code.

To view this vulnerability as a standard entry in the Common Vulnerabilities 
and Exposures list, see CVE-2014-4140.

Multiple Memory Corruption Vulnerabilities in Internet Explorer

Remote code execution vulnerabilities exist when Internet Explorer improperly
accesses objects in memory. These vulnerabilities could corrupt memory in such
a way that an attacker could execute arbitrary code in the context of the 
current user.

Vulnerability title 					CVE number

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4126

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4127

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4128

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4129

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4130

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4132

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4133

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4134

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4137

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4138

Internet Explorer Memory Corruption Vulnerability	CVE-2014-4141

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DyCZ
-----END PGP SIGNATURE-----