-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2012.0963.2
         Vulnerabilities in Microsoft Word Could Allow Remote Code
                            Execution (2742319)
                              10 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
                   Microsoft Office Compatibility Pack
                   Microsoft Office Web Apps
                   Microsoft SharePoint Server
                   Microsoft Word Viewer
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2528 CVE-2012-0182 

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/MS12-064

Revision History:  October 10 2012: Display on front page
                   October 10 2012: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-064 - Critical
Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2742319)

Published Date: October 9, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in
Microsoft Office. The more severe vulnerability could allow remote code
execution if a user opens or previews a specially crafted RTF file. An attacker
who successfully exploited this vulnerability could gain the same user rights
as the current user. Users whose accounts are configured to have fewer user
rights on the system could be less impacted than users who operate with
administrative user rights.

This security update is rated Critical for all supported editions of Microsoft
Word 2007 and Microsoft Word 2010. This security update is also rated Important
for all supported editions of Microsoft Word 2003; and all supported versions
of Microsoft Word Viewer, Microsoft Office Compatibility Pack, Microsoft Word
Automation Services on Microsoft SharePoint Server 2010, and Microsoft Office
Web Apps. For more information, see the subsection, Affected and Non-Affected
Software, in this section.

Affected Software

Microsoft Office 2003 Service Pack 3
Microsoft Office 2007 Service Pack 2
Microsoft Office 2007 Service Pack 3
Microsoft Office 2010 Service Pack 1 (32-bit editions)
Microsoft Office 2010 Service Pack 1 (64-bit editions)
Microsoft Word Viewer
Microsoft Office Compatibility Pack Service Pack 2
Microsoft Office Compatibility Pack Service Pack 3
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft Office Web Apps 2010 Service Pack 1

Vulnerability Information

Word PAPX Section Corruption Vulnerability - CVE-2012-0182
A remote code execution vulnerability exists in the way that Microsoft Word
handles specially crafted Word files. An attacker who successfully exploited
this vulnerability could take complete control of an affected system. An
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights.

RTF File listid Use-After-Free Vulnerability - CVE-2012-2528
A remote code execution vulnerability exists in the way that Microsoft Office
handles specially crafted RTF files. An attacker who successfully exploited
this vulnerability could take complete control of an affected system. An
attacker could then install programs; view, change, or delete data; or create
new accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vK10
-----END PGP SIGNATURE-----