-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Awareness System US-CERT Alert TA12-262A Microsoft Security Advisory for Internet Explorer Exploit Original release date: September 18, 2012 Last revised: -- Systems Affected * Microsoft Internet Explorer 7 * Microsoft Internet Explorer 8 * Microsoft Internet Explorer 9 Overview An unpatched use-after-free vulnerability in Microsoft Internet Explorer versions 7, 8, and 9 is being exploited in the wild. Microsoft has released Security Advisory 2757760 with mitigation techniques. Description Microsoft Internet Explorer versions 7, 8, and 9 are susceptible to a use-after-free vulnerability. This vulnerability is being actively exploited in the wild. At this time, there is no patch available for this vulnerability. End-users can mitigate the vulnerability by using Microsoft's Enhanced Mitigation Experience Toolkit. Additional mitigation advice is available in the MSRC blog post: "Microsoft Releases Security Advisory 2757760" and US-CERT Vulnerability Note VU#480095. Impact A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system. Solution US-CERT recommends Internet Explorer users read Microsoft Security Advisory 2757760 and apply mitigation techniques such as using the Microsoft Enhanced Mitigation Experience Toolkit. References * Microsoft Security Advisory (2757760) * MSRC Blog: Microsoft Releases Security Advisory 2757760 * Download Microsoft EMET 3.0 * US-CERT Vulnerability Note VU#480095 Revision History September 18, 2012: Initial release ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to with "TA12-262A Feedback VU#480095" in the subject. ____________________________________________________________________ Produced by US-CERT, a government organization. ____________________________________________________________________ This product is provided subject to this Notification: http://www.us-cert.gov/privacy/notification.html Privacy & Use policy: http://www.us-cert.gov/privacy/ This document can also be found at http://www.us-cert.gov/cas/techalerts/TA12-262A.html For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBUFjR/XdnhE8Qi3ZhAQKbYgf/ea8sgQoPJhjLd95pO0Xqejz+82rgVVFX jiEAZcKpNygrCdh5NKNsEuZXQvsn4bew+pg3jgf5mplXLtl05WrOukZ7SL74GQjy LFNPeRZ+nB8q6KwIEAGoeDFkewZqdzV0ro/z/ttMHjtbSteHoa9hrYqrwqPURZT0 JgGmth33YDV0VK1KZkgmD15mA1CMAPwbdVqL3WdznR/Dm9HyXi1XkRemA5TmBH8j TpiMbHoUFZm79ZC/PbjE07NVZm5YNoTrWBZpebhsDssgnfBnL6J2BTtKeBKMVMcb NNul23iMf7ydy6FjAvDmhmQ9A7WMyky+SFavYTr5GsXN8AkDhuOrJA== =K/5z -----END PGP SIGNATURE-----