-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0720
        Vulnerabilities in Microsoft Office Could Allow Remote Code
                            Execution (2961037)
                                13 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft Office
Publisher:        Microsoft
Operating System: Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Unauthorised Access             -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-1808 CVE-2014-1756 

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-023 - Important

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2961037)

Published: May 13, 2014

Version: 1.1

This security update resolves two privately reported vulnerabilities in 
Microsoft Office. The most severe vulnerability could allow remote code 
execution if a user opens an Office file that is located in the same network 
directory as a specially crafted library file. An attacker who successfully 
exploited this vulnerability could gain the same user rights as the current 
user. Customers whose accounts are configured to have fewer user rights on the
system could be less impacted than those who operate with administrative user
rights.

This security update is rated Important for supported editions of Microsoft 
Office 2007, Microsoft Office 2010, and Microsoft Office 2013.

Affected Software

Microsoft Office 2007 
Microsoft Office 2010
Microsoft Office 2013 and Microsoft Office 2013 RT

Vulnerability Information

Microsoft Office Chinese Grammar Checking Vulnerability - CVE-2014-1756

A remote code execution vulnerability exists in the way that affected Microsoft 
Office software handles the loading of dynamic-link library (.dll) files. An 
attacker who successfully exploited this vulnerability could take complete 
control of an affected system. An attacker could then install programs; view, 
change, or delete data; or create new accounts with full user rights. Users 
whose accounts are configured to have fewer user rights on the system could be
less impacted than users who operate with administrative user rights.

Token Reuse Vulnerability - CVE-2014-1808

An information disclosure vulnerability exists when affected Microsoft Office
software does not properly handle a specially crafted response while attempting 
to open an Office file hosted on the malicious website. An attacker who 
successfully exploited this vulnerability could ascertain access tokens used to 
authenticate the current user on a targeted Microsoft online service.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Kghf
-----END PGP SIGNATURE-----