-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1284
       MS15-049: Vulnerability in Silverlight Could Allow Elevation
                          of Privilege (3058985)
                                13 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Silverlight
Publisher:         Microsoft
Operating System:  Windows
                   OS X
Impact/Access:     Increased Privileges -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1715  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-049

- --------------------------BEGIN INCLUDED TEXT--------------------

MS15-049: Vulnerability in Silverlight Could Allow Elevation of Privilege 
(3058985)

Bulletin Number: MS15-049

Bulletin Title: Vulnerability in Silverlight Could Allow Elevation of 
Privilege

Severity: Important

KB Article: 3058985

Version: 1.0

Published Date: May 12, 2015

Executive Summary

This security update resolves a vulnerability in Microsoft Silverlight. The 
vulnerability could allow elevation of privilege if a specially crafted 
Silverlight application is run on an affected system. To exploit the 
vulnerability an attacker would first have to log on to the system or convince
a logged on user to execute the specially crafted application.

This security update is rated Important for Microsoft Silverlight 5 and 
Microsoft Silverlight 5 Developer Runtime when installed on Mac or all 
supported releases of Microsoft Windows. For more information, see the 
Affected Software section.

Affected Software

Microsoft Silverlight 5 when installed on Mac

Microsoft Silverlight 5 Developer Runtime when installed on Mac

Microsoft Silverlight 5 when installed on all supported releases of Microsoft
Windows clients

Microsoft Silverlight 5 Developer Runtime when installed on all supported 
releases of Microsoft Windows clients

Microsoft Silverlight 5 when installed on all supported releases of Microsoft
Windows servers

Microsoft Silverlight 5 Developer Runtime when installed on all supported 
releases of Microsoft Windows servers

Vulnerability Information

Microsoft Silverlight Out of Browser Application Vulnerability - CVE-2015-1715

An elevation of privilege vulnerability exists in Microsoft Silverlight that 
is caused when Silverlight improperly allows applications that are intended to
run at a low integrity level (very limited permissions) to be executed at a 
medium integrity level (permissions of the current user) or higher. To exploit
this vulnerability an attacker would first have to log on to the system or 
convince a logged on user to execute a specially crafted Silverlight 
application.

An attacker who successfully exploited this vulnerability could execute 
arbitrary code with the same or higher level of permissions as the currently 
logged on user. An attacker could then install programs; view, change, or 
delete data; or create new accounts with full administrative rights. The 
update addresses the vulnerability by adding additional checks to ensure that
non-elevated processes are restricted to run at a low integrity level (very 
limited permissions).

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was originally issued 
Microsoft had not received any information to indicate that this vulnerability
had been publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ui6A
-----END PGP SIGNATURE-----