-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0645
              Security Update for Internet Explorer (2965111)
                                2 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Internet Explorer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User 
		   Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1776  

Reference:         ESB-2014.0599

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-021

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-021 - Critical 

Security Update for Internet Explorer (2965111)

Published: May 1, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a publicly disclosed vulnerability in Internet 
Explorer. The vulnerability could allow remote code execution if a user views
a specially crafted webpage using an affected version of Internet Explorer. An
attacker who successfully exploited this vulnerability could gain the same 
user rights as the current user. Users whose accounts are configured to have 
fewer user rights on the system could be less impacted than users who operate
with administrative user rights.

This security update is rated Critical for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), 
Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 
(IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on 
affected Windows servers.

Affected Software

Internet Explorer 6 
Internet Explorer 7 
Internet Explorer 8
Internet Explorer 9
Internet Explorer 10
Internet Explorer 11

Vulnerability Information

Internet Explorer Memory Corruption Vulnerability - CVE-2014-1776

A remote code execution vulnerability exists when Internet Explorer improperly 
accesses objects in memory. This vulnerability could corrupt memory in such a 
way that an attacker could execute arbitrary code in the context of the current
user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LWTc
-----END PGP SIGNATURE-----