-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1510
 Vulnerability in Microsoft Office Word Could Allow Remote Code Execution
                             11 November 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office Word
Publisher:         Microsoft
Operating System:  Windows
                   Mac OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3135  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/MS09-068.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-068 - Important

Vulnerability in Microsoft Office Word Could Allow Remote Code Execution 
(976307)

   Published: November 10, 2009

   Version: 1.0

General Information

Executive Summary

   This security update resolves a privately reported vulnerability that 
   could allow remote code execution if a user opens a specially crafted 
   Word file. An attacker who successfully exploited this vulnerability 
   could take complete control of an affected system. An attacker could 
   then install programs; view, change, or delete data; or create new 
   accounts with full user rights. Users whose accounts are configured to 
   have fewer user rights on the system could be less impacted than users 
   who operate with administrative user rights.

   This security update is rated Important for all supported editions of 
   Microsoft Office Word 2002 and Microsoft Office Word 2003, Microsoft 
   Office 2004 for Mac, Microsoft Office 2008 for Mac, Open XML File 
   Format Converter for Mac, and all supported versions of Microsoft 
   Office Word Viewer. For more information, see the subsection, Affected 
   and Non-Affected Software, in this section.

   The security update addresses the vulnerability by modifying the way 
   that Microsoft Office Word opens specially crafted Word files. For more 
   information about the vulnerability, see the Frequently Asked Questions 
   (FAQ) subsection for the specific vulnerability entry under the next 
   section, Vulnerability Information.

Affected Software

   Microsoft Office XP Service Pack 3
   Microsoft Office 2003 Service Pack 3
   Microsoft Office 2004 for Mac
   Microsoft Office 2008 for Mac
   Open XML File Format Converter for Mac
   Microsoft Office Word Viewer 2003 Service Pack 3
   Microsoft Office Word Viewer

Vulnerability Information

Microsoft Office Word File Information Memory Corruption Vulnerability - 
CVE-2009-3135

   A remote code execution vulnerability exists in the way that Microsoft 
   Office Word handles a specially crafted Word file that includes a 
   malformed record. An attacker who successfully exploited this 
   vulnerability could take complete control of an affected system. An 
   attacker could then install programs; view, change, or delete data; or 
   create new accounts with full user rights. Users whose accounts are 
   configured to have fewer user rights on the system could be less 
   impacted than users who operate with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK+f4CNVH5XJJInbgRAiWsAJ9swfOeROSnKElC7NsdUWUM+LLNZACfVfdm
ubKfZ4cPMxs/0v3+SB/0eu8=
=JjX1
-----END PGP SIGNATURE-----