Operating System:

[WIN]

Published:

10 June 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0924
         Vulnerability in Microsoft XML Core Services Could Allow
                     Information Disclosure (2966061)
                               10 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft XML Core Services
Publisher:         Microsoft
Operating System:  Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
                   Windows Server 2008 R2
                   Windows 8
                   Windows Server 2012
                   Windows RT
                   Windows 8.1
                   Windows Server 2012 R2
                   Windows RT 8.1
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1816  

Original Bulletin: 
   https://technet.microsoft.com/library/security/ms14-033

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS14-033 - Important
Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure
(2966061)

Published: June 10, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft 
Windows. The vulnerability could allow information disclosure if a logged on 
user visits a specially crafted website that is designed to invoke Microsoft 
XML Core Services (MSXML) through Internet Explorer. In all cases, however, an 
attacker would have no way to force users to visit such websites. Instead, an 
attacker would have to convince users to visit a website, typically by getting
them to click a link in an email message or in an Instant Messenger request 
that takes users to the attacker's website.

This security update for Microsoft XML Core Services 3.0 and Microsoft XML 
Core Services 6.0 is rated Important on all supported releases of Microsoft 
Windows clients and Low for all supported releases of Microsoft Windows
servers. 

Affected Software 

Windows Server 2003 Service Pack 2 - Microsoft XML Core Services 3.0 
Windows Vista - Microsoft XML Core Services 3.0 
Windows Server 2008 - Microsoft XML Core Services 3.0 
Windows 7 - Microsoft XML Core Services 3.0 
Windows Server 2008 R2 - Microsoft XML Core Services 3.0 
Windows 8 and Windows 8.1 - Microsoft XML Core Services 3.0 
Windows Server 2012 and Windows Server 2012 R2 - Microsoft XML Core 
Services 3.0 
Windows RT and Windows RT 8.1 - Microsoft XML Core Services 3.0 

MSXML Entity URI Vulnerability - CVE-2014-1816

An information disclosure vulnerability exists in the way that Microsoft 
Windows parses XML content. The vulnerability may allow an attacker to access
information not otherwise allowed.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZMfH
-----END PGP SIGNATURE-----