-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.1108 -- [Win]
          MS08-077 - Important - Vulnerability in Microsoft Office
           SharePoint Server Could Cause Elevation of Privilege
                             10 December 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Office SharePoint Server 2007 (32-bit 
                        editions)
                      Microsoft Office SharePoint Server 2007 Service 
                        Pack 1 (32-bit editions)
                      Microsoft Office SharePoint Server 2007 (64-bit 
                        editions)
                      Microsoft Office SharePoint Server 2007 Service 
                        Pack 1 (64-bit editions)
                      Microsoft Search Server 2008 (32-bit editions)*
                      Microsoft Search Server 2008 (64-bit editions)**
Publisher:            Microsoft
Operating System:     Windows
Impact:               Increased Privileges
                      Access Privileged Data
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-4032

Original Bulletin:    
  http://www.microsoft.com/technet/security/bulletin/ms08-077.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS08-077 - Important
Vulnerability in Microsoft Office SharePoint Server Could Cause Elevation 
of Privilege (957175)

   Published: December 9, 2008

   Version: 1.0

General Information

Executive Summary

   This security update resolves a privately reported vulnerability. The 
   vulnerability could allow elevation of privilege if an attacker bypasses 
   authentication by browsing to an administrative URL on a SharePoint site. 
   A successful attack leading to elevation of privilege could result in 
   denial of service or information disclosure.

   This security update is rated Important for all supported editions of 
   Microsoft Office SharePoint Server 2007 and Microsoft Search Server 2008. 
   For more information, see the subsection, Affected and Non-Affected 
   Software, in this section.

   For more information about the vulnerability, see the Frequently Asked 
   Questions (FAQ) subsection for the specific vulnerability entry under the 
   next section, Vulnerability Information.

   Recommendation. Microsoft recommends that customers apply the update at the 
   earliest opportunity.

   Known Issues. Microsoft Knowledge Base Article 957175 documents the 
   currently known issues that customers may experience when installing this 
   security update. The article also documents recommended solutions for these 
   issues.

Affected Software 

   Microsoft Office SharePoint Server 2007 (32-bit editions)

   Microsoft Office SharePoint Server 2007 Service Pack 1 (32-bit editions)

   Microsoft Office SharePoint Server 2007 (64-bit editions)

   Microsoft Office SharePoint Server 2007 Service Pack 1 (64-bit editions)

   Microsoft Search Server 2008 (32-bit editions)*

   Microsoft Search Server 2008 (64-bit editions)**

   * Includes Microsoft Search Server 2008 Express (32-bit) 

   ** Includes Microsoft Search Server 2008 Express (64-bit)

Vulnerability Information

Access Control Vulnerability - CVE-2008-4032

   An elevation of privilege vulnerability exists in Microsoft Office 
   SharePoint Server 2007 and Microsoft Office SharePoint Server 2007 
   Service Pack 1. The vulnerability could allow elevation of privilege if 
   an attacker bypasses authentication by browsing to an administrative URL 
   on a SharePoint site. A successful attack leading to elevation of 
   privilege could result in denial of service or information disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBST8r4Ch9+71yA2DNAQKpLgQAlO3wsPXb8Q7h0HRLMleHiRjhcqKsQuni
sr2LjhFn3+urWeuaUf6P8eqSpYEkJVI9LyuDrGr8e3zeYjLKMo0McPKWJbAvxsKf
bRwNxiz/lvH30rJAX5enpnVnVy2eZ0vjmPIedaEZRORcUsoCtroWHrjVKlX1S7sp
vzKjHi4ePWs=
=KZlf
-----END PGP SIGNATURE-----