[SECURITY-L] [technical-alerts em us-cert.gov: US-CERT Alert TA13-015A - Microsoft Releases Update for Internet Explorer Vulnerability CVE-2012-4792]

CSIRT - UNICAMP security em unicamp.br
Qua Jan 16 09:35:17 -02 2013


----- Forwarded message from US-CERT Alerts <technical-alerts em us-cert.gov> -----

From: US-CERT Alerts <technical-alerts em us-cert.gov>
Subject: US-CERT Alert TA13-015A - Microsoft Releases Update for Internet Explorer Vulnerability CVE-2012-4792
To: technical-alerts em us-cert.gov
Date: Tue, 15 Jan 2013 10:50:45 -0500
Organization: US-CERT - +1 202-205-5266


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

National Cyber Awareness System

US-CERT Alert TA13-015A
Microsoft Releases Update for Internet Explorer Vulnerability CVE-2012-4792

Original release date: January 15, 2013
Last revised: --

Systems Affected

     * Microsoft Internet Explorer 6
     * Microsoft Internet Explorer 7
     * Microsoft Internet Explorer 8


Overview

   Microsoft has released Security Bulletin MS13-008 to address the
   CButton use-after-free vulnerability (CVE-2012-4792).


Description

   Microsoft Internet Explorer versions 6, 7, and 8 are susceptible to
   a use-after-free vulnerability. This vulnerability is being
   actively exploited in the wild. Microsoft has released Security
   Bulletin MS13-008 to address this vulnerability.

   Additional information is available in Vulnerability Note
   VU#154201.


Impact

   A remote, unauthenticated attacker could execute arbitrary code,
   cause a denial of service, or gain unauthorized access to your
   files or system.


Solution

   US-CERT recommends that Internet Explorer users run Windows Update
   as soon as possible to apply the MS13-008 update.


Revision History

  January 15, 2013: Initial release

 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <cert em cert.org> with "TA13-015A Feedback VU#154201" in
   the subject.
 ____________________________________________________________________

   Produced by US-CERT, a government organization.
 ____________________________________________________________________

This product is provided subject to this Notification: 
http://www.us-cert.gov/privacy/notification.html

Privacy & Use policy: 
http://www.us-cert.gov/privacy/

This document can also be found at
http://www.us-cert.gov/cas/techalerts/TA13-015A.html

For instructions on subscribing to or unsubscribing from this 
mailing list, visit http://www.us-cert.gov/cas/signup.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBUPVwH3dnhE8Qi3ZhAQKgnggAm+9MpixsXsGekcDWpXvtDwU+39cZDXC0
+VG5lvmQMOxGCQk7308azrSsDcmFjQkWvbX/szqEWizku+FWhaFEFJ/PA03nIaTF
GCDiQMpXDF9bvb80/bi7mbrC4tmak6P6lNsN8cJ/3dwidgbGN6Uq+CJ0Efo27BR5
nnczBzkVS2FR0z9H9h/Fo9IwRwL5fHyMe3dnW5sbD7sAkGDZDFXMGJrdxyOB7kCd
OwnhkM6DBtDp849feRu1aR3rHuJ63u8xzRQ6CDWV7x+OeqHhiiqH4lmAUB4ceUIn
VluUeBL2jRcpUKSvAUYdjCdkS/gSpAfkpki498kDofU5akLAzOCKKQ==
=WM9o
-----END PGP SIGNATURE-----

----- End forwarded message -----



Mais detalhes sobre a lista de discussão SECURITY-L