-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0096 -- [Win]
         Vulnerability in Microsoft OLE Dialog Could Allow Remote
                          Code Execution (926436)
                             14 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              OLE Dialog component
Publisher:            Microsoft
Operating System:     Windows Server 2003
                      Windows XP
                      Windows 2000
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-0026

Original Bulletin:    
  http://www.microsoft.com/technet/security/bulletin/ms07-011.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

MS07-011 - Vulnerability in Microsoft OLE Dialog Could Allow Remote Code 
           Execution (926436)

Affected Software:
   - Microsoft Windows 2000 Service Pack 4
   - Microsoft Windows XP Service Pack 2
   - Microsoft Windows XP Professional x64 Edition
   - Microsoft Windows Server 2003 and Microsoft Windows Server 2003
     Service Pack 1
   - Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft
     Windows Server 2003 with SP1 for Itanium-based Systems
   - Microsoft Windows Server 2003 x64 Edition

Non-Affected Software:
   - Windows Vista

Full MS07-011 advisory:
   http://www.microsoft.com/technet/security/bulletin/ms07-011.mspx

Vulnerability Details

OLE Dialog Memory Corruption Vulnerability - CVE-2007-0026:

   A remote code execution vulnerability exists in the OLE Dialog
   component provided with Microsoft Windows. An attacker could attempt
   to exploit this vulnerability when a user interacts with a malformed
   embedded OLE object within a Rich Text Format (RTF) file.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRdKPSyh9+71yA2DNAQJDgAP9HH75Wuaz8NPlIIHErS8qfwLTfiytkDH+
+AWTt3WOFNvlNixRZCgEuLr0aJhtrP2VIiVePDpfzQDSJxjB1CBa5/+g2n8DWIlb
HqAEpzXBqXHJJhzxkPkoIEzOI8GfQUQi9GagkgeGsmtEV3UpxxDQgNZiG3xiJjFZ
nQ2ADWlsxXQ=
=OeKQ
-----END PGP SIGNATURE-----