Operating System:

[WIN]

Published:

15 October 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1832
       MS14-061 Vulnerability in Microsoft Word and Office Web Apps
                     Could Allow Remote Code Execution
                              15 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Word
                   Microsoft Office Web Apps
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4117  

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-061

- --------------------------BEGIN INCLUDED TEXT--------------------

MS14-061 Vulnerability in Microsoft Word and Office Web Apps Could Allow 
Remote Code Execution

Version: 1.0

Published Date: October 14, 2014

General Information

Executive Summary

This security update resolves one privately reported vulnerability in 
Microsoft Office. The vulnerability could allow remote code execution if an 
attacker convinces a user to open a specially crafted Microsoft Word file. An
attacker who successfully exploited the vulnerability could gain the same user
rights as the current user. If the current user is logged on with 
administrative user rights, an attacker could then install programs; view, 
change, or delete data; or create new accounts with full user rights. 
Customers whose accounts are configured to have fewer user rights on the 
system could be less impacted than users who operate with administrative user
rights.

This security update is rated Important for supported editions of Microsoft 
Word 2007, Microsoft Office 2007, Microsoft Word 2010, Microsoft Office 2010,
Microsoft Office for Mac 2011, Microsoft Office Compatibility Pack, Word 
Automation Services, and Microsoft Office Web Apps Server 2010.

Affected Software

Microsoft Office 2007 Service Pack 3

Microsoft Office 2007 Service Pack 3

Microsoft Office 2010 Service Pack 1 (32-bit editions)

Microsoft Office 2010 Service Pack 1 (64-bit editions)

Microsoft Office 2010 Service Pack 2 (32-bit editions)

Microsoft Office 2010 Service Pack 2 (64-bit editions)

Microsoft Office 2010 Service Pack 1 (32-bit editions)

Microsoft Office 2010 Service Pack 1 (64-bit editions)

Microsoft Office 2010 Service Pack 2 (32-bit editions)

Microsoft Office 2010 Service Pack 2 (64-bit editions)

Microsoft Office for Mac 2011

Microsoft Office Compatibility Pack Service Pack 3

Microsoft SharePoint Server 2010 Service Pack 1

Microsoft SharePoint Server 2010 Service Pack 2

Microsoft Office Web Apps 2010

Microsoft Office Web Apps 2010 Service Pack 1

Microsoft Office Web Apps 2010 Service Pack 2

Vulnerability Information

Microsoft Word File Format Vulnerability - CVE-2014-4117

A remote code execution vulnerability exists in way that Microsoft Office 
software parses certain properties of Microsoft Word files. If an attacker is
successful in exploiting this vulnerability, and if the current user is logged
on with administrative user rights, the attacker could take complete control 
of the affected system. An attacker could then install programs; view, change,
or delete data; or create new accounts with full user rights. Users whose 
accounts are configured to have fewer user rights on the system could be less
impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities 
and Exposures list, see CVE-2014-4117.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9mO0
-----END PGP SIGNATURE-----