US-CERT Alert TA12-265A - Microsoft Releases Patch for Internet Explorer Exploit

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

National Cyber Awareness System

US-CERT Alert TA12-265A
Microsoft Releases Patch for Internet Explorer Exploit

Original release date: September 21, 2012
Last revised: --

Systems Affected

     * Microsoft Internet Explorer 6
     * Microsoft Internet Explorer 7
     * Microsoft Internet Explorer 8
     * Microsoft Internet Explorer 9


Overview

   Microsoft has released Security Bulletin MS12-063 to address the
   use-after-free vulnerability that has been actively exploited this
   past week.


Description

   Microsoft Internet Explorer versions 6, 7, 8, and 9 are susceptible
   to a use-after-free vulnerability. This vulnerability is being
   actively exploited in the wild. Microsoft has released Security
   Bulletin MS12-063 to patch this vulnerability and four others.

   This vulnerability was previously mentioned in US-CERT Alert
   TA12-262A. Additional information is available in US-CERT
   Vulnerability Note VU#480095.


Impact

   A remote, unauthenticated attacker could execute arbitrary code,
   cause a denial of service, or gain unauthorized access to your
   files or system.


Solution

   US-CERT recommends that Internet Explorer users run Windows Update
   as soon as possible to apply the MS12-063 patch.


References

 * Microsoft Security Bulletin MS12-063
   <http://technet.microsoft.com/en-us/security/Bulletin/MS12-063>

 * US-CERT Alert: Microsoft Security Advisory for Internet Explorer
   Exploit
   <http://www.us-cert.gov/cas/techalerts/TA12-262A.html>

 * Microsoft Windows Update
   <http://go.microsoft.com/fwlink/?LinkID=40747>

 * US-CERT Vulnerability Note VU#480095
   <http://www.kb.cert.org/vuls/id/480095>


Revision History

  September 21, 2012: Initial release

 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <cert@xxxxxxxx> with "TA12-265A Feedback " in
   the subject.
 ____________________________________________________________________

   Produced by US-CERT, a government organization.
 ____________________________________________________________________

This product is provided subject to this Notification: 
http://www.us-cert.gov/privacy/notification.html

Privacy & Use policy: 
http://www.us-cert.gov/privacy/

This document can also be found at
http://www.us-cert.gov/cas/techalerts/TA12-265A.html

For instructions on subscribing to or unsubscribing from this 
mailing list, visit http://www.us-cert.gov/cas/signup.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBUFyvBXdnhE8Qi3ZhAQJc5wf/YpFjtWoSngsRAsW/7C3yGbHv3FG0WaCR
tLj85fLeewJ09OjcEQgeW23aILaQHXC42PZJF6MG/d7WSL24GAmiIKkek80TCBjL
CVRtRFKXwDQA5QgCrh+i8O0IlBUb6X3+E+3UJDxsydcPa4TyUab5DBUM0JxkhEaD
b5XrHPU99OkY9+XtVUm8xConC0KET06jOw6jtaUhBGTApM8uFUzePr0DbTl0DpiU
LchPZNUb+/EIseUZ3GEZcOKJGaS7YX4A9Itr7P9Di3iqEYI7A9dJ2h5Mc+6OcS9E
yycnt5nlLN7qhie4t3u+PstNiD6HzmGJ/JwSQQTbgNqKMzBMglbeDw==
=4ycT
-----END PGP SIGNATURE-----


[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux