-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0029
     Microsoft Security Bulletin Advance Notification for January 2014
                              10 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
                   Microsoft Windows
                   Microsoft Dynamics AX
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Unknown/Unspecified         
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms14-jan

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Microsoft Security Bulletin Advance Notification for January 2014
Issued: January 9, 2014
********************************************************************

This is an advance notification of security bulletins that 
Microsoft is intending to release on January 14, 2014.

The full version of the Microsoft Security Bulletin Advance 
Notification for January 2014 can be found at 
https://technet.microsoft.com/security/bulletin/ms14-jan.

This bulletin advance notification will be replaced with the 
January bulletin summary on January 14, 2014. For more 
information about the bulletin advance notification service, see 
http://technet.microsoft.com/security/bulletin/advance.

To receive automatic notifications whenever Microsoft Security 
Bulletins are issued, subscribe to Microsoft Technical Security 
Notifications on 
http://technet.microsoft.com/security/dd252948.

Microsoft will host a webcast to address customer questions on 
these bulletins on January 15, at 11:00 AM Pacific Time 
(US & Canada). Register for the Security Bulletin Webcast at 
http://technet.microsoft.com/security/bulletin.

Microsoft also provides information to help customers prioritize 
monthly security updates with any non-security, high-priority 
updates that are being released on the same day as the monthly 
security updates. Please see the section, Other Information.

This advance notification provides a number as the 
bulletin identifier, because the official Microsoft Security 
Bulletin numbers are not issued until release. The bulletin summary 
that replaces this advance notification will have the proper 
Microsoft Security Bulletin numbers (in the MSyy-xxx format) as the 
bulletin identifier. The security bulletins for this month are as 
follows, in order of severity:


Important Security Bulletins
============================

Bulletin 1

  - Affected Software:
    - Microsoft Word 2003 Service Pack 3
    - Microsoft Word 2007 Service Pack 3
    - Microsoft Word 2010 Service Pack 1 (32-bit editions)
    - Microsoft Word 2010 Service Pack 2 (32-bit editions)
    - Microsoft Word 2010 Service Pack 1 (64-bit editions)
    - Microsoft Word 2010 Service Pack 2 (64-bit editions)
    - Microsoft Word 2013 (32-bit editions)
    - Microsoft Word 2013 (64-bit editions)
    - Microsoft Word 2013 RT
    - Microsoft Office Compatibility Pack Service Pack 3
    - Microsoft Word Viewer
    - Word Automation Services on Microsoft SharePoint Server 2010 
      Service Pack 1
    - Word Automation Services on Microsoft SharePoint Server 2010 
      Service Pack 2
    - Word Automation Services on Microsoft SharePoint Server 2013
    - Microsoft Web Applications 2010 Service Pack 1
    - Microsoft Web Applications 2010 Service Pack 2
    - Microsoft Office Web Apps Server 2013
  - Impact: Remote Code Execution
  - Version Number: 1.0

Bulletin 2

  - Affected Software:
    - Windows XP Service Pack 3
    - Windows XP Professional x64 Edition Service Pack 2
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
  - Impact: Elevation of Privilege
  - Version Number: 1.0

Bulletin 3

  - Affected Software:
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
      (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
      Pack 1
  - Impact: Elevation of Privilege
  - Version Number: 1.0 

Bulletin 4

  - Affected Software:
    - Microsoft Dynamics AX 4.0 Service Pack 2
    - Microsoft Dynamics AX 2009 Service Pack 1
    - Microsoft Dynamics AX 2012
    - Microsoft Dynamics AX 2012 R2
  - Impact: Denial of Service
  - Version Number: 1.0 


Other Information
=================

Follow us on Twitter for the latest information and updates:
http://twitter.com/msftsecresponse 

Microsoft Windows Malicious Software Removal Tool:
==================================================
Microsoft will release an updated version of the Microsoft Windows
Malicious Software Removal Tool on Windows Update, Microsoft Update,
Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS:
========================================================
For information about non-security releases on Windows Update and 
Microsoft update, please see:
* https://support.microsoft.com/kb/894199: Microsoft Knowledge Base
  Article 894199, Description of Software Update Services and
  Windows Server Update Services changes in content.
  Includes all Windows content.
* http://technet.microsoft.com/wsus/bb456965: Updates
  from Past Months for Windows Server Update Services. Displays all
  new, revised, and rereleased updates for Microsoft products other
  than Microsoft Windows.

Microsoft Active Protections Program (MAPP)
===========================================
To improve security protections for customers, Microsoft provides
vulnerability information to major security software providers in
advance of each monthly security update release. Security software
providers can then use this vulnerability information to provide
updated protections to customers via their security software or
devices, such as antivirus, network-based intrusion detection
systems, or host-based intrusion prevention systems. To determine
whether active protections are available from security software
providers, please visit the active protections websites provided by
program partners, listed at
http://www.microsoft.com/security/msrc/collaboration/mapp.aspx.

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key 
at 
https://technet.microsoft.com/security/bulletin/pgp.

To receive automatic notifications whenever 
Microsoft Security Bulletins are issued, subscribe to Microsoft 
Technical Security Notifications on 
http://technet.microsoft.com/security/dd252948.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************
To manage or cancel your subscription to this newsletter,
visit the Microsoft.com Profile Center at
<http://go.microsoft.com/fwlink/?LinkId=245953> and then
click Manage Communications under My Subscriptions in the 
Quicklinks section.

For more information, see the Communications Preferences section
of the Microsoft Online Privacy Statement at:
<http://go.microsoft.com/fwlink/?LinkId=92781>.

For the complete Microsoft Online Privacy Statement, see:
<http://go.microsoft.com/fwlink/?LinkId=81184>.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=mDR1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iAr/
-----END PGP SIGNATURE-----