-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0791 -- [Win]
          MS08-042 - Vulnerability in Microsoft Word Could Allow
                           Remote Code Execution
                              13 August 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Word 2003 Service Pack 3
                      Microsoft Word 2003 Service Pack 2
                      Microsoft Word 2002 Service Pack 3
Publisher:            Microsoft
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2244

Original Bulletin:  
  http://www.microsoft.com/technet/security/bulletin/ms08-042.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS08-042 - Important

Vulnerability in Microsoft Word Could Allow Remote Code Execution (955048)

   Published: August 12, 2008

   Version: 1.0

General Information

Executive Summary

   This security update resolves a publicly reported vulnerability in
   Microsoft Word. This vulnerability could allow remote code execution
   if a user opens a specially crafted Word file. An attacker who
   successfully exploited this vulnerability could take complete control
   of an affected system. An attacker could then install programs; view,
   change, or delete data; or create new accounts with full user rights.
   Users whose accounts are configured to have fewer user rights on the
   system could be less impacted than users who operate with
   administrative user rights.

   This security update is rated Important for supported editions of
   Microsoft Word 2002 and Microsoft Word 2003. For more information, see
   the subsection, Affected Software, in this section.

   Recommendation. Microsoft recommends that customers apply the update
   at the earliest opportunity.

Affected Software

   Microsoft Word 2002 Service Pack 3

   Microsoft Word 2003 Service Pack 2

   Microsoft Word 2003 Service Pack 3

Vulnerability Information

Word Record Parsing Vulnerability - CVE-2008-2244

   A remote code execution vulnerability exists in the way that Microsoft
   Word handles specially crafted Word files. The vulnerability could
   allow remote code execution if a user opens a specially crafted Word
   file that includes a malformed record value. An attacker who
   successfully exploited this vulnerability could take complete control
   of an affected system. An attacker could then install programs; view,
   change, or delete data; or create new accounts with full user rights.

Workarounds for Word Record Parsing Vulnerability - CVE-2008-2244

   Use Microsoft Office Word 2003 Viewer or Microsoft Office Word
   2003 Viewer Service Pack 3 to open and view Microsoft Word files.

   Do not open or save Microsoft Office files that you receive from
   untrusted sources or that you receive unexpectedly from trusted
   sources. This vulnerability could be exploited when a user opens a
   specially crafted file.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSKIpLih9+71yA2DNAQLorAQAmFkg4QtMomFcKlwlqHQdl6ZolZzCGaoo
sF59jjNKdREX2j3v3IGWyE5HY9s74APc7iGybHvNBZG2FlZyIGUOPwqlIfRZpT+5
j9QyEKKXnhdg9IQVX5NHzSWtz8sy0s61JuvPZim8w8Gn9srhuaTuZPGFH11qwEpF
rRIK/7NZsk0=
=caiv
-----END PGP SIGNATURE-----