-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2118
         MS14-069 Vulnerabilities in Microsoft Office Could Allow
                           Remote Code Execution
                             12 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Word 2007
                   Microsoft Word Viewer
                   Microsoft Office Compability Pack SP3
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6335 CVE-2014-6334 CVE-2014-6333

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-069

- --------------------------BEGIN INCLUDED TEXT--------------------

MS14-069 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
- - Important

Version: 1.0

Published Date: 11 November 2014

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities in 
Microsoft Office. The vulnerabilities could allow remote code execution if a 
specially crafted file is opened in an affected edition of Microsoft Office 
2007. An attacker who successfully exploited this vulnerability could gain the
same user rights as the current user. Customers whose accounts are configured
to have fewer user rights on the system could be less impacted than those who
operate with administrative user rights.

This security update is rated Important for supported editions of Microsoft 
Word 2007, Microsoft Word Viewer, and Microsoft Office Compatibility Pack.

Affected Software

Microsoft Office 2007 Service Pack 3
Microsoft Word 2007 Service Pack 3 
Microsoft Word Viewer
Microsoft Office Compatibility Pack Service Pack 3

Vulnerability Information

Microsoft Office Double Delete Remote Code Execution Vulnerability - 
CVE-2014-6333

A remote code execution vulnerability exists in the context of the current 
user that is caused when Microsoft Word does not properly handle objects in 
memory while parsing specially crafted Office files. Microsoft received 
information about the vulnerability through coordinated vulnerability 
disclosure. When this security bulletin was issued, Microsoft had not received
any information to indicate that this vulnerability had been publicly used to
attack customers.

Microsoft Office Bad Index Remote Code Execution Vulnerability - CVE-2014-6334

A remote code execution vulnerability exists in the context of the current 
user that is caused when Microsoft Word improperly handles objects in memory 
while parsing specially crafted Office files. This could corrupt system memory
in such a way as to allow an attacker to execute arbitrary code. Microsoft 
received information about these vulnerabilities through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

Microsoft Office Invalid Pointer Remote Code Execution Vulnerability - 
CVE-2014-6335

A remote code execution vulnerability exists in the context of the local user
that is caused when Microsoft Word improperly handles objects in memory while
parsing specially crafted Office files. This could corrupt system memory in 
such a way as to allow an attacker to execute arbitrary code. Microsoft 
received information about these vulnerabilities through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M8ru
-----END PGP SIGNATURE-----