-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1413
         Vulnerabilities in Microsoft Word Could Allow Remote Code
                            Execution (2885084)
                              9 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Word
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3892 CVE-2013-3891 

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-086

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-086 - Important

Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2885084)

Published: Tuesday, October 08, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in 
Microsoft Office. The vulnerabilities could allow remote code execution if a 
specially crafted file is opened in an affected version of Microsoft Word or 
other affected Microsoft Office software. An attacker who successfully 
exploited the vulnerabilities could gain the same user rights as the current 
user. Users whose accounts are configured to have fewer user rights on the 
system could be less impacted than users who operate with administrative user 
rights.

This security update is rated Important for supported editions of Microsoft 
Word 2003, Microsoft Word 2007, and Microsoft Office Compatibility Pack. 

Affected Software

Microsoft Office 2003
Microsoft Office 2007
Microsoft Office Compatibility Pack Service Pack 3 

Vulnerability Information

Memory Corruption Vulnerability - CVE-2013-3891

A remote code execution vulnerability exists in the way that affected Microsoft 
Word software parses specially crafted files. An attacker who successfully 
exploited this vulnerability could take complete control of an affected system. 
An attacker could then install programs; view, change, or delete data; or 
create new accounts with full user rights.

Memory Corruption Vulnerability - CVE-2013-3892

A remote code execution vulnerability exists in the way that affected Microsoft 
Word software parses specially crafted files. An attacker who successfully 
exploited this vulnerability could take complete control of an affected system. 
An attacker could then install programs; view, change, or delete data; or 
create new accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LMTM
-----END PGP SIGNATURE-----