-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1244
     Vulnerability in OLE Could Allow Remote Code Execution (2876217)
                             11 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3863  

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-070

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-070 - Critical

Vulnerability in OLE Could Allow Remote Code Execution (2876217)

Published Date: September 10, 2013

Version: 1.0

General Information

Executive Summary 

This security update resolves a privately reported vulnerability in Microsoft 
Windows. The vulnerability could allow remote code execution if a user opens a 
file that contains a specially crafted OLE object. An attacker who successfully 
exploited this vulnerability could gain the same user rights as the current 
user. Users whose accounts are configured to have fewer user rights on the 
system could be less impacted than users who operate with administrative user 
rights.

This security update is rated Critical for all supported editions of Windows 
XP and Windows Server 2003.

Affected Software 

Windows XP Service Pack 3 
Windows XP Professional x64 Edition Service Pack 2 
Windows Server 2003 Service Pack 2 
Windows Server 2003 x64 Edition Service Pack 2 
Windows Server 2003 with SP2 for Itanium-based Systems

Vulnerability Information

OLE Property Vulnerability - CVE-2013-3863

A vulnerability exists in OLE that could lead to remote code execution if a 
user opens a file that contains a specially crafted OLE object. An attacker 
who successfully exploited this vulnerability could gain the same user rights 
as the logged-on user. If a user is logged on with administrative user rights, 
an attacker could take complete control of the affected system. An attacker 
could then install programs; view, change, or delete data; or create new 
accounts with full user rights. Users whose accounts are configured to have 
fewer user rights on the system could be less impacted than users who operate 
with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AB32
-----END PGP SIGNATURE-----