-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0719
        Vulnerabilities in Microsoft SharePoint Server Could Allow
                      Remote Code Execution (2952166)
                                13 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft SharePoint Server
                  Microsoft Office Web Apps
                  Microsoft SharePoint Designer
Publisher:        Microsoft
Operating System: Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account            
                  Cross-site Scripting            -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-1813 CVE-2014-1754 CVE-2014-0251

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-022 - Critical

Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code 
Execution (2952166)

Published: May 13, 2014

Version: 1.0


General Information

Executive Summary

This security update resolves multiple privately reported vulnerabilities in 
Microsoft Office server and productivity software. The most severe of these 
vulnerabilities could allow remote code execution if an authenticated attacker
sends specially crafted page content to a target SharePoint server. This 
security update is rated Critical for supported editions of Microsoft 
SharePoint Server 2007, Microsoft SharePoint Server 2010, Microsoft SharePoint
Server 2013, Microsoft Office Web Apps 2010, Microsoft Office Web Apps Server
2013, Microsoft SharePoint Services 3.0, and Microsoft SharePoint Foundation 
2010, Microsoft SharePoint Foundation 2013, Microsoft SharePoint Designer 
2007, Microsoft SharePoint Designer 2010, and Microsoft SharePoint Designer 
2013. This security update resolves multiple privately reported 
vulnerabilities in Microsoft Office server and productivity software. The most
severe of these vulnerabilities could allow remote code execution if an 
authenticated attacker sends specially crafted page content to a target 
SharePoint server.

Affected Software

Microsoft SharePoint Server 2007
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2013 
Microsoft Office Web Apps 2010 
Microsoft Office Web Apps 2013 
SharePoint Server 2013 Client Components SDK
Microsoft SharePoint Designer 2007
Microsoft SharePoint Designer 2010
Microsoft SharePoint Designer 2013

Vulnerability Information

SharePoint Page Content Vulnerabilities - CVE-2014-0251
Related remote code execution vulnerabilities exist in Microsoft SharePoint 
Server. An authenticated attacker who successfully exploited any of these 
related vulnerabilities could run arbitrary code in the security context of 
the W3WP service account.

SharePoint XSS Vulnerability - CVE-2014-1754
An elevation of privilege vulnerability exists in Microsoft SharePoint 
Server. An attacker who successfully exploited this vulnerability could 
perform cross-site scripting attacks on affected systems and run script in 
the security context of the logged-on user.

Web Applications Page Content Vulnerability - CVE-2014-1813
A remote code execution vulnerability exists in Microsoft Web Applications. 
An authenticated attacker who successfully exploited this vulnerability could
run arbitrary code in the security context of the W3WP service account.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU3KbVhLndAQH1ShLAQJQ3xAAl1mG2IYFC3yPx+snzMn8oI8BNpVm8j1O
EmUJhdv+tKEHRwzUgf5SIU83Vj98OsUrISZjAwGMXNxNvZ9IQIWTWn6w8p14Yvnc
sTEGqwv3Ben/mqiMOePJ0WxhgANdsyfxwtChSQeCLmHpvfaIY3owelB/xz3yh8eF
otZCO6Ay+/Ta4Yt/b2IDCMssZrvTCpVDDpC4Rcntpl31BRXeTvwb0h5ytkn7hiOB
Wu1yzy+u0p4xSOsSpQHJVocmxNin9O5yxW3mXGXcqknxzeWZMt9NxhHLvEuqDU1K
oyZM+/i2OF4BbWIov8izKMjQ8iawXMt2PiyDkXR55LzpJzOBYs7YLX8qbnNjecKG
c9631IzMsEF4J9Hpe+2wExhHiwg4e2e/Ffl1e1SzQ6AXxRzL7IPoCe3xMuRrMhD+
uYkQfaaOltO/tooFyjmxBOkDJfbWKIkDOGShKwvsczUaiaGu/8shrFPQ+Mbgqwbw
cVAsphBIU+MYVe/TEwYmf/N/p1NY3g3GSevs9xQmtSzgfQOsNl8eL6tYOAi0uWFL
oiwXE60fKi0k1OZr6mbNSm3lf5dDOuQMmqi2/Ovk1Z1OzqCvD1c8Af8u1oMRufH6
PeR5GXUCVRVbbhX6faNOKehL2A5TkD9J9TmvVllqZT7LLvTiagxQgOJMaqKrMGmc
FYE3FWE7fxU=
=6j56
-----END PGP SIGNATURE-----