-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0981
             Microsoft Security Bulletin MS15-040 - Important
                               15 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Active Directory Federation Services
Publisher:         Microsoft
Operating System:  Windows Server 2012 R2
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1638  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS15-040

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS15-040 - Important

Vulnerability in Active Directory Federation Services Could Allow Information
Disclosure (3045711)

Published: April 14, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Active Directory Federation 
Services (AD FS). The vulnerability could allow information disclosure if a 
user leaves their browser open after logging off from an application and an 
attacker reopens the application in the browser immediately after the user has
logged off.

This security update is rated Important for AD FS 3.0 when installed on 
x64-based editions of Windows Server 2012 R2.

For more information, see the Affected Software section.

Affected Software

Windows Server 2012 R2 

Windows Server 2012 R2 (Server Core installation)

Vulnerability Information

Active Directory Federation Services Information Disclosure Vulnerability - 
CVE-2015-1638

An information disclosure vulnerability exists when Active Directory 
Federation Services (AD FS) fails to properly log off a user. The 
vulnerability could allow unintentional information disclosure. An attacker 
who successfully exploited this vulnerability could gain access to a user's 
information by reopening an application from which the user has logged off. 
Since the logoff actually fails an attacker is not prompted to enter a 
username or password. An attacker could then use this vulnerability to 
discover information to which an AD FS user has access.

Servers with the AD FS role installed are affected by this vulnerability. The
update addresses the vulnerability by ensuring that the logoff process 
properly logs off the user.

Microsoft received information about this vulnerability through coordinated 
vulnerability disclosure. When this security bulletin was issued, Microsoft 
had not received any information to indicate that this vulnerability had been
publicly used to attack customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OuoQ
-----END PGP SIGNATURE-----