-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1370
   Vulnerability in OneNote Could Allow Remote Code Execution (2977201)
                              13 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft OneNote
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2815  

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-048

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-048 - Important
Vulnerability in OneNote Could Allow Remote Code Execution (2977201)

Published: August 12, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
OneNote. The vulnerability could allow remote code execution if a specially 
crafted file is opened in an affected version of Microsoft OneNote. An 
attacker who successfully exploited this vulnerability could gain the same 
user rights as the current user. Customers whose accounts are configured to 
have fewer user rights on the system could be less impacted than those who 
operate with administrative user rights.

This security update is rated Important for all supported editions of 
Microsoft OneNote 2007.

Affected Software

Microsoft OneNote 2007 Service Pack 3 (2596857)

OneNote Remote Code Execution Vulnerability - CVE-2014-2815

A remote code execution vulnerability exists in the way that Microsoft OneNote
parses specially crafted files. An attacker who successfully exploited this 
vulnerability could run arbitrary code in the context of the current user. If
the current user is logged on with administrative user rights, an attacker 
could take complete control of the affected system. An attacker could then 
install programs; view, change, or delete data; or create new accounts with 
full user rights. Users whose accounts are configured to have fewer user 
rights on the system could be less impacted than users who operate with 
administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities 
and Exposures list, see CVE-2014-2815.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4tmy
-----END PGP SIGNATURE-----