-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0164
Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege
                             15 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft SharePoint
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges   -- Remote with User Interaction
                   Access Privileged Data -- Remote with User Interaction
                   Cross-site Scripting   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0145 CVE-2012-0144 CVE-2012-0017

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms12-011

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-011 - Important

Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege
(2663841)

Published Date: February 14, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities in
Microsoft SharePoint and Microsoft SharePoint Foundation. These
vulnerabilities could allow elevation of privilege or information disclosure if
a user clicked a specially crafted URL.

This security update is rated Important for Microsoft Office SharePoint Server
2010 and Microsoft SharePoint Foundation 2010. For more information, see the
subsection, Affected Software, in this section.

Affected Software

Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft SharePoint Foundation 2010
Microsoft SharePoint Foundation 2010 Service Pack 1

Vulnerability Information

XSS in inplview.aspx Vulnerability - CVE-2012-0017

A cross-site scripting vulnerability exists in Microsoft SharePoint 2010 that
could result in information disclosure or elevation of privilege if a user
clicks a specially crafted URL containing malicious JavaScript elements. Due to
the vulnerability, when the malicious JavaScript is echoed back to the user's
browser, the resulting page could allow an attacker to issue SharePoint
commands in the context of the authenticated user on the targeted SharePoint
site.

XSS in themeweb.aspx Vulnerability - CVE-2012-0144

A cross-site scripting vulnerability exists in Microsoft SharePoint 2010 that
could result in information disclosure or elevation of privilege if a user
clicks a specially crafted URL containing malicious JavaScript elements. Due to
the vulnerability, when the malicious JavaScript is echoed back to the user's
browser, the resulting page could allow an attacker to issue SharePoint
commands in the context of the authenticated user on the targeted SharePoint
site.

XSS in wizardlist.aspx Vulnerability - CVE-2012-0145

A cross-site scripting vulnerability exists in Microsoft SharePoint 2010 that
could result in information disclosure or elevation of privilege if a user
clicks a specially crafted URL containing malicious JavaScript elements. Due to
the vulnerability, when the malicious JavaScript is echoed back to the user's
browser, the resulting page could allow an attacker to issue SharePoint
commands in the context of the authenticated user on the targeted SharePoint
site.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Gfi
-----END PGP SIGNATURE-----