-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0130
 Vulnerability in Microsoft Office (MSO) Could Allow Remote Code Execution
                             10 February 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office XP
                   Microsoft Office 2004 for Mac
Publisher:         Microsoft
Operating System:  Windows
                   Mac OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0243  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/MS10-003.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-003 - Important

Vulnerability in Microsoft Office (MSO) Could Allow Remote Code 
Execution (978214)

Published: February 09, 2010

Version: 1.0

General Information

Executive Summary

  This security update resolves a privately reported vulnerability in 
  Microsoft Office that could allow remote code execution if a user 
  opens a specially crafted Office file. An attacker who successfully 
  exploited this vulnerability could take complete control of an affected
  system. An attacker could then install programs; view, change, or delete 
  data; or create new accounts with full user rights. Users whose accounts 
  are configured to have fewer user rights on the system could be less 
  impacted than users who operate with administrative user rights.

  This security update is rated Important for all supported editions of 
  Microsoft Office XP and Microsoft Office 2004 for Mac. 

  The update addresses the vulnerability by modifying the way that 
  Microsoft Office opens files. 

  Recommendation. Microsoft recommends that customers apply the update 
  at the earliest opportunity.

  Known Issues. None

Affected Software

  Microsoft Office XP Service Pack 3
  Microsoft Office 2004 for Mac

Vulnerability Information

MSO.DLL Buffer Overflow - CVE-2010-0243

  A remote code execution vulnerability exists in the way Microsoft 
  Office handles specially crafted Office files. An attacker who 
  successfully exploited this vulnerability could take complete control 
  of an affected system. An attacker could then install programs; view, 
  change, or delete data; or create new accounts with full user rights. 
  Users whose accounts are configured to have fewer user rights on the 
  system could be less impacted than users who operate with administrative 
  user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLcgiA/iFOrG6YcBERAh3JAKDc5V203rBEUxDMctjPMvhgtl3s1wCeIzwc
DfDB9UNCFAsst8Rtp5R0ugw=
=vqG9
-----END PGP SIGNATURE-----