Microsoft Security Bulletin MS15-036 - Important

Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege (3052044)

Published: April 14, 2015

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office server and productivity software. The vulnerabilities could allow elevation of privilege if an attacker sends a specially crafted request to an affected SharePoint server. An attacker who successfully exploited the vulnerabilities could read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the victim’s browser.

This security update is rated Important for supported editions of Microsoft SharePoint Server 2010, Microsoft SharePoint Server 2013, and Microsoft SharePoint Foundation 2013.

For more information, see the Affected Software section.

The security update addresses the vulnerabilities by helping to ensure that SharePoint Server properly sanitizes user input. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3052044

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle

Microsoft Server Software

Microsoft SharePoint Server Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Foundation 2013 Service Pack 1 (2965219) Elevation of Privilege Important 2956153 in MS15-022
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft SharePoint Server 2013 Service Pack 1 (2965219) Elevation of Privilege Important 2956153 in MS15-022

 

Microsoft Office Services and Web Apps

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2010
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft Project Server 2010 Service Pack 2 (2965302) Elevation of Privilege Important 2863922 in MS14-022
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Service Pack 1 Microsoft Project Server 2013 Service Pack 1 (2965278) Elevation of Privilege Important 2760236 in MS14-022

 

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.  

Microsoft Server Software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft SharePoint XSS Vulnerability - CVE-2015-1640 Microsoft SharePoint XSS Vulnerability - CVE-2015-1653 Aggregate Severity Rating
Microsoft SharePoint Server 2010
Microsoft Project Server 2010 Service Pack 2 Important \ Elevation of Privilege (2965302) Not applicable Important
Microsoft SharePoint Server 2013
Microsoft SharePoint Foundation 2013 Service Pack 1 Not applicable Important \ Elevation of Privilege (2965219) Important
Microsoft Project Server 2013 Service Pack 1 Important \ Elevation of Privilege (2965278) Not applicable Important
Microsoft SharePoint Server 2013 Service Pack 1 Not applicable Important \ Elevation of Privilege (2965219) Important

 

Vulnerability Information

Multiple SharePoint XSS Vulnerabilities

Elevation of privilege vulnerabilities exist when SharePoint Server improperly sanitizes a specially crafted request to an affected SharePoint server. An authenticated attacker could exploit these vulnerabilities by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited these vulnerabilities could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the victim’s browser.

The security update addresses the vulnerabilities by helping to ensure that SharePoint Server properly sanitizes user input.

Microsoft received information about the vulnerabilities through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that these vulnerabilities had been publicly used to attack customers.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly Disclosed Exploited
Microsoft SharePoint XSS Vulnerability CVE-2015-1640 No No
Microsoft SharePoint XSS Vulnerability CVE-2015-1653 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for these vulnerabilities.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information. 

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 14, 2015): Bulletin published.

Page generated 2015-04-07 11:42Z-07:00.