-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1831
  MS14-060 Vulnerability in Windows OLE Could Allow Remote Code Execution
                              15 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4114  

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-060

- --------------------------BEGIN INCLUDED TEXT--------------------

MS14-060 Vulnerability in Windows OLE Could Allow Remote Code Execution

Version: 1.0

Published Date: October 14, 2014

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft
Windows. The vulnerability could allow remote code execution if a user opens a
Microsoft Office file that contains a specially crafted OLE object. An 
attacker who successfully exploited this vulnerability could run arbitrary 
code in the context of the current user. If the current user is logged on with
administrative user rights, an attacker could then install programs; view, 
change, or delete data; or create new accounts with full user rights. 
Customers whose accounts are configured to have fewer user rights on the 
system could be less impacted than users who operate with administrative user
rights.

This security update is rated Important for all supported releases of 
Microsoft Windows.

Affected Software

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT

Windows RT 8.1

Windows OLE Remote Code Execution Vulnerability - CVE-2014-4114

A vulnerability exists in Windows OLE that could allow remote code execution 
if a user opens a file that contains a specially crafted OLE object. An 
attacker who successfully exploited this vulnerability could gain the same 
user rights as the logged-on user. If the current user is logged on with 
administrative user rights, an attacker could then install programs; view, 
change, or delete data; or create new accounts with full user rights. 
Customers whose accounts are configured to have fewer user rights on the 
system could be less impacted than users who operate with administrative user
rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities 
and Exposures list, see CVE-2014-4114.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yUca
-----END PGP SIGNATURE-----