-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0980
             Microsoft Security Bulletin MS15-039 - Important
                               15 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1646  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-039

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-039 - Important

Vulnerability in XML Core Services Could Allow Security Feature Bypass 
(3046482)

Published: April 14, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The 
vulnerability could allow security feature bypass if a user clicks a specially
crafted link. In all cases, however, an attacker would have no way to force 
users to click a specially crafted link; an attacker would have to convince 
users to click the link, typically by way of an enticement in an email or 
Instant Messenger message.

This security update for Microsoft XML Core Services 3.0 is rated Important 
for all supported editions of Windows Server 2003, Windows Vista, Windows 
Server 2008, Windows 7, and Windows Server 2008 R2. For more information, see
the Affected Software section.

Affected Software

Windows Server 2003

Windows Server 2003 Service Pack 2 
Windows Server 2003 x64 Edition Service Pack 2 
Windows Server 2003 with SP2 for Itanium-based Systems 

Windows Vista

Windows Vista Service Pack 2 
Windows Vista x64 Edition Service Pack 2 

Windows Server 2008

Windows Server 2008 for 32-bit Systems Service Pack 2 
Windows Server 2008 for x64-based Systems Service Pack 2 
Windows Server 2008 for Itanium-based Systems Service Pack 2 

Windows 7

Windows 7 for 32-bit Systems Service Pack 1 
Windows 7 for x64-based Systems Service Pack 1 

Windows Server 2008 R2

Windows Server 2008 R2 for x64-based Systems Service Pack 1 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 

Server Core installation option

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 

Vulnerability Information

MSXML3 Same Origin Policy SFB Vulnerability - CVE-2015-1646

A same-origin policy security feature bypass vulnerability exists in Microsoft
XML Core Services (MSXML) whereby cross-domain data access could be possible 
in a document type declaration (DTD) scenario. An attacker who successfully 
exploited this vulnerability could access sensitive user information, such as
username or password and files on the hard drive.

In an email attack scenario, an attacker could exploit the vulnerability by 
sending a specially crafted link to the user and by convincing the user to 
click the link. In a web-based attack scenario, an attacker could host a 
website that is used to attempt to exploit the vulnerability. In all cases, 
however, an attacker would have no way to force users to open a specially 
crafted link; an attacker would have to convince users to click the link, 
typically by way of an enticement in an email or Instant Messenger message.

The update addresses the vulnerability by correcting how Microsoft XML Core 
services enforces the same-origin policy in a DTD scenario.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3umZ
-----END PGP SIGNATURE-----