-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1172
Vulnerability in Microsoft Word Could Allow Remote Code Execution (2780642)
                             11 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Word
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2539  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms12-079

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-079 - Critical

Vulnerability in Microsoft Word Could Allow Remote Code Execution (2780642)

Published Date: December 11, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
Office. The vulnerability could allow remote code execution if a user opens a
specially crafted RTF file using an affected version of Microsoft Office
software, or previews or opens a specially crafted RTF email message in Outlook
while using Microsoft Word as the email viewer. An attacker who successfully
exploited the vulnerability could gain the same user rights as the current
user. Users whose accounts are configured to have fewer user rights on the
system could be less impacted than users who operate with administrative user
rights.

This security update is rated Critical for all supported editions of Microsoft
Word 2010 and Microsoft Word 2007. This security update is also rated Important
for all supported editions of Microsoft Word 2003, and all supported versions
of Microsoft Word Viewer, Microsoft Office Compatibility Pack, and Microsoft
Office Web Apps.

Affected Software

Microsoft Word 2003 Service Pack 3 
Microsoft Word 2007 Service Pack 2[1] 
Microsoft Word 2007 Service Pack 3[1] 
Microsoft Word 2010 Service Pack 1 (32-bit editions) 
Microsoft Word 2010 Service Pack 1 (64-bit editions) 
Microsoft Word Viewer 
Microsoft Office Compatibility Pack Service Pack 2 
Microsoft Office Compatibility Pack Service Pack 3 

[1]For Microsoft Office Word 2007, in addition to security update package
KB2760421, customers also need to install the security update for Microsoft
Office Compatibility Pack (KB2760416) to be protected from the vulnerability
described in this bulletin.

Vulnerability Information

Word RTF 'listoverridecount' Remote Code Execution Vulnerability - 
CVE-2012-2539

A remote code execution vulnerability exists in the way that affected Microsoft
Office software parses specially crafted Rich Text Format (RTF) data. An
attacker who successfully exploited this vulnerability could take complete
control of an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights. Users
whose accounts are configured to have fewer user rights on the system could be
less impacted than users who operate with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9CcR
-----END PGP SIGNATURE-----