-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1054
          Vulnerability in Microsoft Office Publisher Could Allow
                      Remote Code Execution (969516)
                               15 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office Publisher
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch
CVE Names:         CVE-2009-0566  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/ms09-030.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-030 - Important

Vulnerability in Microsoft Office Publisher Could Allow Remote Code 
Execution (969516)

Published: July 14, 2009

Version: 1.0

General Information

Executive Summary

   This security update resolves a privately reported vulnerability in 
   Microsoft Office Publisher that could allow remote code execution if a 
   user opens a specially crafted Publisher file. An attacker who 
   successfully exploited this vulnerability could take complete control of 
   an affected system. An attacker could then install programs; view, 
   change, or delete data; or create new accounts with full user rights. 
   Users whose accounts are configured to have fewer user rights on the 
   system could be less impacted than users who operate with administrative 
   user rights.

   This security update is rated Important for Microsoft Office Publisher 
   2007 Service Pack 1. For more information, see the subsection, Affected 
   and Non-Affected Software, in this section.

   This update addresses the vulnerability by modifying the way that 
   Microsoft Office Publisher opens Publisher files. For more information 
   about the vulnerability, see the Frequently Asked Questions (FAQ) 
   subsection for the specific vulnerability entry under the next section, 
   Vulnerability Information.

   Recommendation. Microsoft recommends that customers apply the update at 
   the earliest opportunity.

Affected Software 

   2007 Microsoft Office System Service Pack 1

Vulnerability Information
	
   Pointer Dereference Vulnerability - CVE-2009-0566

   A remote code execution vulnerability exists in the way that Microsoft 
   Office Publisher opens, imports, and converts files created in versions 
   older than Microsoft Office Publisher 2007. An attacker could exploit the 
   vulnerability by creating a specially crafted Publisher file that could 
   be included as an e-mail attachment, or hosted on a specially crafted or 
   compromised Web site.

   If a user were logged on with administrative user rights, an attacker who 
   successfully exploited this vulnerability could take complete control of 
   an affected system. An attacker could then install programs; view, 
   change, or delete data; or create new accounts with full user rights. 
   Users whose accounts are configured to have fewer user rights on the 
   system could be less affected than users who operate with administrative 
   user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKXVnlNVH5XJJInbgRAqlLAJ9XEXS9R0c3qAW97JkRXLCVFTrDMwCghCJ8
jyj3cfm5zd8LrfjJCKPvRbM=
=FlGU
-----END PGP SIGNATURE-----