-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0188
Vulnerability in OLE Automation Could Allow Remote Code Execution (2802968)
                             13 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1313  

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-020

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-020 - Critical

Vulnerability in OLE Automation Could Allow Remote Code Execution (2802968)

Published Date: February 12, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
Windows Object Linking and Embedding (OLE) Automation. The vulnerability could
allow remote code execution if a user opens a specially crafted file. An 
attacker who successfully exploited the vulnerability could gain the same user 
rights as the current user. Users whose accounts are configured to have fewer
user rights on the system could be less impacted than users who operate with
administrative user rights. 

This security update is rated Critical for Windows XP Service Pack 3. 

Affected Software
 
Windows XP Service Pack 3 

Vulnerability Information

OLE Automation Remote Code Execution Vulnerability - CVE-2013-1313

A remote code execution vulnerability exists in the way that Object Linking and
Embedding (OLE) Automation allocates memory. An attacker who successfully 
exploited this vulnerability could take complete control of an affected system. 
An attacker could then install programs; view, change, or delete data; or 
create new accounts with full user rights. Users whose accounts are configured 
to have fewer user rights on the system could be less affected than users who 
operate with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i9xJ
-----END PGP SIGNATURE-----