-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2005.0121 -- Microsoft Security Bulletin MS05-012
      Vulnerability in OLE and COM Could Allow Remote Code Execution
                              9 February 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows 2000 Service Pack 3 and Service Pack 4
                   Microsoft Windows XP Service Pack 1 and Service Pack 2
                   Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium)
                   Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium)
                   Microsoft Windows Server 2003
                   Microsoft Windows Server 2003 for Itanium-based Systems
                   Microsoft Exchange 2000 Server Service Pack 3 (uses the Windows OLE component)
                   Microsoft Exchange Server 2003 (uses the Windows OLE component)
                   Microsoft Exchange Server 2003 Service Pack 1 (uses the Windows OLE component)
                   Microsoft Exchange Server 5.0 Service Pack 2 (uses the Windows OLE component)
                   Microsoft Exchange Server 5.5 Service Pack 4 (uses the Windows OLE component)
                   Microsoft Windows 98
                   Microsoft Windows Millennium Edition (ME)
                   Microsoft Office XP Service Pack 2 and 3 (uses the Windows OLE component)
                   Microsoft Office XP Software (various - see bulletin for details)
                   Microsoft Office 2003 Service Pack 1 (Uses the Windows OLE component)
                   Microsoft Office 2003 (Uses the Windows OLE component)
                   Microsoft Office 2003 Software (various - see bulletin for details)
Publisher:         Microsoft
Operating System:  Windows
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated

Original Bulletin: http://www.microsoft.com/technet/security/bulletin/MS05-012.mspx

Comment: From Microsoft's MS05-012 bulletin:
         
         "A privilege elevation vulnerability exists in the way that the
         affected operating systems and programs access memory when they process
         COM structured storage files. This vulnerability could allow a
         logged on user to take complete control of the system."
         
         and
         
         "A remote code execution vulnerability exists in OLE because of the
         way that it handles input validation. An attacker could exploit the
         vulnerability by constructing a malicious document that could
         potentially allow remote code execution. An attacker who successfully
         exploited this vulnerability could take complete control of an
         affected system. However, user interaction is required to exploit this
         vulnerability on Windows 2000, Windows XP, and Windows Server 2003."

- --------------------------BEGIN INCLUDED TEXT--------------------

MS05-012
Title:  Vulnerability in OLE and COM Could Allow Remote Code
Execution (873333)
Affected Software: 
 - Microsoft Windows 2000 Service Pack 3 and Microsoft Windows 2000
Service Pack 4
 - Microsoft Windows XP Service Pack 1 and Microsoft Windows XP
Service Pack 2
 - Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium)
 - Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium)
 - Microsoft Windows Server 2003
 - Microsoft Windows Server 2003 for Itanium-based Systems
 - Microsoft Exchange 2000 Server Service Pack 3 (uses the Windows
OLE component)
 - Microsoft Exchange Server 2003 and Microsoft Exchange Server 2003
Service Pack 1 (uses the Windows OLE component)
 - Microsoft Exchange Server 5.0 Service Pack 2 (uses the Windows OLE
component)
 - Microsoft Exchange Server 5.5 Service Pack 4 (uses the Windows OLE
component)
 - Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE),
and Microsoft Windows Millennium Edition (ME) - Review the FAQ
section of this bulletin for details about these operating systems.
 - Microsoft Office XP Service Pack 3 (uses the Windows OLE
component)
 - Microsoft Office XP Service Pack 2 (uses the Windows OLE
component)
 - Microsoft Office XP Software:
 - Outlook 2002 
 - Word 2002
 - Excel 2002
 - PowerPoint(r) 2002 
 - FrontPage(r) 2002
 - Publisher 2002
 - Access 2002
 - Microsoft Office 2003 Service Pack 1 (Uses the Windows OLE
component)
 - Microsoft Office 2003 (Uses the Windows OLE component)
 - Microsoft Office 2003 Software:
 - Outlook 2003 
 - Word 2003
 - Excel 2003
 - PowerPoint(r) 2003 
 - FrontPage(r) 2003
 - Publisher 2003
 - Access 2003
 - InfoPath(tm) 2003 
 - OneNote(tm) 2003

Impact of Vulnerability:  Remote Code Execution

Maximum Severity Rating:  Critical

Restart required: Yes

Update can be uninstalled:  Yes

More information on this vulnerability is available at:
http://www.microsoft.com/technet/security/bulletin/MS05-012.mspx

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQglwCSh9+71yA2DNAQK8aAP/YD/hFgzURyxhRaaA4ZLOm6adYBexJw42
lgJESDVWxCK2Ac2FfT0w0RzfYuptG4bYGrJ6xL+nrXrOzrHpw5weFwgagOXuttrm
LNm7pDa6JbUs0TxOSH50rsHxI2Nv8ZqgUT1t4p4+YMfYlLdM9G2H1V6jhDlYnwGl
BYbiGHHs9yI=
=D4NY
-----END PGP SIGNATURE-----