-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0977
             Microsoft Security Bulletin MS15-036 - Important
                               15 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft SharePoint Server
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1653 CVE-2015-1640 

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-036

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-036 - Important

Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of 
Privilege (3052044)

Published: April 14, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office server and 
productivity software. The vulnerabilities could allow elevation of privilege
if an attacker sends a specially crafted request to an affected SharePoint 
server. An attacker who successfully exploited the vulnerabilities could read
content that the attacker is not authorized to read, use the victim's identity
to take actions on the SharePoint site on behalf of the victim, such as change
permissions and delete content, and inject malicious content in the victims 
browser.

This security update is rated Important for supported editions of Microsoft 
SharePoint Server 2010, Microsoft SharePoint Server 2013, and Microsoft 
SharePoint Foundation 2013.

For more information, see the Affected Software section.

Affected Software

Microsoft SharePoint Server 2013

Microsoft SharePoint Server 2013 Service Pack 1

Microsoft SharePoint Server 2010

Microsoft SharePoint Server 2010 Service Pack 2

Vulnerability Information

Multiple SharePoint XSS Vulnerabilities

Elevation of privilege vulnerabilities exist when SharePoint Server does not 
properly sanitize a specially crafted request to an affected SharePoint 
server. An authenticated attacker could exploit these vulnerabilities by 
sending a specially crafted request to an affected SharePoint server. The 
attacker who successfully exploited these vulnerabilities could then perform 
cross-site scripting attacks on affected systems and run script in the 
security context of the current user.These attacks could allow the attacker to
read content that the attacker is not authorized to read, use the victim's 
identity to take actions on the SharePoint site on behalf of the victim, such
as change permissions and delete content, and inject malicious content in the
browser of the victim.

The security update addresses the vulnerabilities by helping to ensure that 
SharePoint Server properly sanitizes user input.

Microsoft received information about the vulnerabilities through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that these vulnerabilities had 
been publicly used to attack customers.

The following table contains links to the standard entry for each 
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title			CVE number

Microsoft SharePoint XSS Vulnerability	CVE-2015-1640

Microsoft SharePoint XSS Vulnerability	CVE-2015-1653

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MIeJ
-----END PGP SIGNATURE-----