-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0964
         Vulnerability in Microsoft Works Could Allow Remote Code
                           Execution (KB2754670)
                              10 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Works
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2550  

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/MS12-065

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-065 - Important
Vulnerability in Microsoft Works Could Allow Remote Code Execution (KB2754670)

Published Date: October 9, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
Works. The vulnerability could allow remote code execution if a user opens a
specially crafted Microsoft Word file using Microsoft Works. An attacker who
successfully exploited this vulnerability could gain the same user rights as
the current user. Users whose accounts are configured to have fewer user rights
on the system could be less impacted than users who operate with administrative
user rights.

This security update is rated Important for Microsoft Works 9. For more
information, see the subsection, Affected and Non-Affected Software, in this
section.

Affected Software

Microsoft Works 9

Works Heap Vulnerability - CVE-2012-2550
A remote code execution vulnerability exists in the way that affected versions
of Microsoft Works parse specially crafted Word files. An attacker who
successfully exploited this vulnerability could take complete control of an
affected system. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights. Users whose accounts
are configured to have fewer user rights on the system could be less impacted
than users who operate with administrative user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wr8E
-----END PGP SIGNATURE-----