-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0344
          Vulnerability in Microsoft Office Publisher Could Allow
                           Remote Code Execution
                               14 April 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office Publisher
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0479  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/ms10-023.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin (981160)

Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution

Published: April 13, 2010

Version: 1.0

General Information

Executive Summary

  This security update resolves a privately reported vulnerability in Microsoft
  Office Publisher that could allow remote code execution if a user opens a
  specially crafted Publisher file. An attacker who successfully exploited this
  vulnerability could gain the same user rights as the local user. Users whose
  accounts are configured to have fewer user rights on the system could be less
  impacted than users who operate with administrative user rights.

  This security update is rated Important for supported versions of Microsoft
  Office Publisher 2002, Microsoft Office Publisher 2003, and Microsoft Office
  Publisher 2007.

  The update addresses the vulnerability by correcting the way that Microsoft
  Office Publisher opens specially crafted Publisher files.

  Recommendation: Microsoft recommends that customers apply the update at the
  earliest opportunity. 

  Known Issues: Microsoft Knowledge Base Article 981160 documents the currently
  known issues that customers may experience when installing this security
  update. The article also documents recommended solutions for these issues.
  When currently known issues and recommended solutions pertain only to specific
  releases of this software, this article provides links to further articles.

Affected Software

  Microsoft Office XP Service Pack 3
  Microsoft Office 2003 Service Pack 3
  2007 Microsoft Office System Service Pack 1
  2007 Microsoft Office System Service Pack 2

Mitigating Factors

  The vulnerability cannot be exploited automatically through e-mail. For an
  attack to be successful a user must open an attachment that is sent in an
  e-mail message.

  An attacker who successfully exploited this vulnerability could gain the same
  user rights as the local user. Users whose accounts are configured to have
  fewer user rights on the system could be less impacted than users who operate
  with administrative user rights.

  In a Web-based attack scenario, an attacker could host a Web site that
  contains a Web page that is used to exploit this vulnerability. In addition,
  compromised Web sites and Web sites that accept or host user-provided content
  or advertisements could contain specially crafted content that could exploit
  this vulnerability. In all cases, however, an attacker would have no way to
  force users to visit these Web sites. Instead, an attacker would have to
  convince users to visit the Web site, typically by getting them to click a
  link in an e-mail message or Instant Messenger message that takes users to
  the attackers Web site, and then convince them to open the specially crafted
  Publisher file.

  Microsoft Office Publisher 2002 and later versions prompt a user to Open,
  Save, or Cancel before opening a document. This is a mitigating factor
  because the vulnerability requires more than a single user action to complete
  the exploit.

Workarounds

  Do not open Publisher files that you receive from untrusted sources or that
  you receive unexpectedly from trusted sources. This vulnerability could be
  exploited when a user opens a specially crafted file.

Vulnerability Information

Microsoft Office Publisher File Conversion TextBox Processing Buffer Overflow
Vulnerability - CVE-2010-0479

  A remote code execution vulnerability exists in the way that Microsoft Office
  Publisher opens Publisher files. An attacker could exploit the vulnerability
  by creating a specially crafted Publisher file that could be included as an
  e-mail attachment, or hosted on a specially crafted or compromised Web site,
  and then convincing the user to open the specially crafted Publisher file.

  If a user were logged on with administrative user rights, an attacker who
  successfully exploited this vulnerability could take complete control of an
  affected system. An attacker could then install programs; view, change, or
  delete data; or create new accounts with full user rights. Users whose
  accounts are configured to have fewer user rights on the system could be less
  affected than users who operate with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLxPPy/iFOrG6YcBERAsKSAKCh39cl9PHmjMONUUgWYicOr45D1wCgsS8X
CJZhv9UHAteL7YNSI5bfmbE=
=wDEz
-----END PGP SIGNATURE-----