Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20130
HistoryJul 09, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-039 – Important Vulnerabilities in Outlook Web Access for Exchange Server Could Allow Elevation of Privilege (953747)

2008-07-0900:00:00
vulners.com
41

Microsoft Security Bulletin MS08-039 – Important
Vulnerabilities in Outlook Web Access for Exchange Server Could Allow Elevation of Privilege (953747)
Published: July 8, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves two privately reported vulnerabilities in Outlook Web Access (OWA) for Microsoft Exchange Server. An attacker who successfully exploited these vulnerabilities could gain access to an individual OWA client’s session data, allowing elevation of privilege. The attacker could then perform any action the user could perform from within the individual client’s OWA session.

This security update is rated Important for all supported editions of Microsoft Exchange Server 2003 and Microsoft Exchange Server 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the validation of HTTP session data within OWA. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. Microsoft Knowledge Base Article 953747 documents the currently known issues that customers may experience when installing this security update.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Exchange Server 2003 Service Pack 2

Elevation of Privilege

Important

None (See Update FAQ for additional details)

Microsoft Exchange Server 2007

Elevation of Privilege

Important

MS07-026

Microsoft Exchange Server 2007 Service Pack 1

Elevation of Privilege

Important

None (See Update FAQ for additional details)
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 953747.

What are the known issues that customers may experience when installing this security update?
Microsoft Knowledge Base Article 953747 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

What is Outlook Web Access (OWA)?
Microsoft Outlook Web Access (OWA) is a service of Exchange Server. By using OWA, a server that is running Exchange Server can also let authorized users read and send mail, manage their calendar, and perform other mail functions from within a browser over the Internet. For more information, see Overview of Outlook Web Access.

The list of files detailed in KB953747 is very large for Exchange 2007. Are all of these files included in this update, and will they be installed on my system?
Yes, the files listed in Microsoft Knowledge Base Article 953747 are all included in the update for the various versions of Exchange 2007 and will be installed with the update. As detailed below, the Exchange 2007 servicing model is cumulative, so that each update contains all previously released fixes and files from all previous update rollups.

What is the difference between the servicing models of Microsoft Exchange Server 2007 and Microsoft Exchange Server 2003, and how does the difference impact the updates in this security bulletin?
With the release of Microsoft Exchange 2007, Microsoft Exchange has moved to a new servicing model based on customer feedback and consistency with other Microsoft product servicing models. Exchange 2007 updates are cumulative at both the offered update level and at the individual file level, while Exchange Server 2003 updates are cumulative at the file level only.

For a more detailed explanation of the Microsoft Exchange servicing model, please see the Microsoft Exchange Server 2007 product documentation. For questions regarding the new Exchange servicing model, please contact Microsoft Product Support Services.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Does this update contain any additional security related changes?
Yes. In addition to the changes that are described in the Vulnerability Details section of this bulletin, this update includes additional security changes. For a complete list of files and additional changes included in this update, please see Microsoft Knowledge Base Article 953747.

Does this update contain any non-security related changes?
Yes. In addition to the changes that are described in the Vulnerability Details section of this bulletin, this update includes non-security changes due to the cumulative nature of the Exchange servicing model. For a complete list of files and additional non-security related changes included in this update, please see Microsoft Knowledge Base Article 953747.

As with all updates, Microsoft encourages customers to perform testing of critical line-of-business applications and infrastructure that could be affected by this update prior to deployment.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Outlook Web Access for Exchange Server Data Validation Cross-Site Scripting Vulnerability - CVE-2008-2247 Outlook Web Access for Exchange Server Parsing Cross-Site Scripting Vulnerability - CVE-2008-2248 Aggregate Severity Rating

Microsoft Exchange Server 2003 Service Pack 2

Important
Elevation of Privilege

Not applicable

Important

Microsoft Exchange Server 2007

Not applicable

Important
Elevation of Privilege

Important

Microsoft Exchange Server 2007 Service Pack 1

Not applicable

Important
Elevation of Privilege

Important
Top of sectionTop of section

Outlook Web Access for Exchange Server Data Validation Cross-Site Scripting Vulnerability - CVE-2008-2247

This is a cross-site scripting vulnerability in the affected versions of Outlook Web Access (OWA) for Exchange Server. Exploitation of the vulnerability could lead to elevation of privilege on individual OWA clients connecting to Outlook Web Access for Exchange Server. To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted e-mail that would run malicious script from within an individual OWA client. If the malicious script is executed, the script would run in the security context of the user’s OWA session and could perform any action the user could perform such as reading, sending, and deleting e-mail as the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-2247.

Mitigating Factors for Outlook Web Access for Exchange Server Data Validation Cross-Site Scripting Vulnerability - CVE-2008-2247

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

OWA Premium is not impacted by this vulnerability. OWA Premium is the OWA interface that provides additional functionality from within OWA, such as the preview pane, spell checking, having the folder list and inbox open at the same time, and additional features such as rules.

Note OWA Premium is only available when accessing OWA with Internet Explorer in Microsoft Windows. For additional information on which versions of Internet Explorer support OWA Premium, see Overview of Outlook Web Access.
Top of sectionTop of section

Workarounds for Outlook Web Access for Exchange Server Data Validation Cross-Site Scripting Vulnerability - CVE-2008-2247

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Outlook Web Access for Exchange Server Data Validation Cross-Site Scripting Vulnerability - CVE-2008-2247

What is the scope of the vulnerability?
This is a cross-site scripting vulnerability in Outlook Web Access (OWA) for Exchange Server. Exploitation of the vulnerability could allow an attacker to gain access to an individual client’s OWA session data allowing elevation of privilege. The attacker could then perform any action the user could perform from within OWA such as reading, sending, and deleting e-mail as the logged-on user.

What causes the vulnerability?
The vulnerability is a result of Outlook Web Access for Exchange Server not sufficiently validating e-mail fields when opening mail from within an individual client’s OWA session.

What is cross-site scripting?
Cross-site scripting (XSS) is a security vulnerability that could enable an attacker to "inject" code into a user's session with a Web site. Unlike most security vulnerabilities, XSS does not apply to any single vendor's products–instead, it can affect any software that generates HTML and that does not follow defensive programming practices.

How does cross-site scripting work?
Web pages contain text and HTML markup. Text and HTML markup are generated by the server and are interpreted by the client. Servers that generate static pages have full control over the way that the client interprets the pages that the server sends. However, servers that generate dynamic pages do not have control over the way that the client interprets the server’s output. If untrusted content is introduced into a dynamic page, neither the server nor the client has sufficient information to recognize that this action has occurred and to take protective measures.

How could an attacker exploit the vulnerability?
An attacker could attempt to exploit this vulnerability by convincing a user to open a specially crafted e-mail message via an individual client’s OWA session. The message could then cause malicious script to run on the individual client’s system in the context of the user’s OWA session.

What might an attacker use the vulnerability to do?
An attacker could use this vulnerability in Outlook Web Access for Exchange Server to run malicious script on an individual user’s system in the context of the user’s OWA session. The attacker could then perform OWA actions as the logged-on user, such as reading, sending, or deleting e-mail as the logged-on user.

What systems are primarily at risk from the vulnerability?
Systems where Outlook Web Access (OWA) for Exchange Server is installed are the systems where the attack can occur. However, individual OWA clients connecting to the Outlook Web Access for Exchange Server are primarily at risk for elevation of privilege.

What does the update do?
This update addresses the vulnerability by sufficiently validating e-mail fields when opening mails from within OWA.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Outlook Web Access for Exchange Server HTML Parsing Cross-Site Scripting Vulnerability - CVE-2008-2248

This is a cross-site scripting vulnerability in the affected versions of Outlook Web Access (OWA) for Exchange Server. Exploitation of the vulnerability could lead to elevation of privilege on individual OWA clients connecting to Outlook Web Access for Exchange Server. To exploit the vulnerability an attacker would have to convince a user to open a specially crafted e-mail that would run malicious script from within an individual OWA client. The script would run in the security context of the user’s OWA session and could perform any action the user could perform, such as reading, sending, and deleting e-mail as the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-2248.

Mitigating Factors for Outlook Web Access for Exchange Server HTML Parsing Cross-Site Scripting Vulnerability - CVE-2008-2248

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

OWA Premium is not impacted by this vulnerability. OWA Premium is the OWA interface that provides additional functionality from within OWA, such as the preview pane, spell checking, having the folder list and inbox open at the same time, and additional features such as rules.

Note OWA Premium is only available when accessing OWA with Internet Explorer in Microsoft Windows. For additional information on which versions of Internet Explorer support OWA Premium, see Overview of Outlook Web Access.
Top of sectionTop of section

Workarounds for Outlook Web Access for Exchange Server HTML Parsing Cross-Site Scripting Vulnerability - CVE-2008-2248

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Outlook Web Access for Exchange Server HTML Parsing Cross-Site Scripting Vulnerability - CVE-2008-2248

What is the scope of the vulnerability?
This is a cross-site scripting vulnerability in Outlook Web Access (OWA) for Exchange Server. Exploitation of the vulnerability could allow an attacker to gain access to an individual client’s OWA session data and effect an elevation of privilege. The attacker could then perform any action the user could perform from within OWA such as reading, sending, and deleting e-mail as the logged on user.

What causes the vulnerability?
The vulnerability is a result of Outlook Web Access (OWA) for Exchange Server not sufficiently validating HTML when rendering e-mail from within an individual OWA client session.

What is cross-site scripting?
Cross-site scripting (XSS) is a security vulnerability that could enable an attacker to "inject" code into a user's session with a Web site. Unlike most security vulnerabilities, XSS does not apply to any single vendor's products–instead, it can affect any software that generates HTML and that does not follow defensive programming practices.

How does cross-site scripting work?
Web pages contain text and HTML markup. Text and HTML markup are generated by the server and are interpreted by the client. Servers that generate static pages have full control over the way that the client interprets the pages that the server sends. However, servers that generate dynamic pages do not have control over the way that the client interprets the servers’ output. If untrusted content is introduced into a dynamic page, neither the server nor the client has sufficient information to recognize that this action has occurred and to take protective measures.

How could an attacker exploit the vulnerability?
An attacker could attempt to exploit this vulnerability by convincing a user to open a specially crafted e-mail message via the user’s OWA session. The message could then cause malicious script to run on the individual client’s system in the context of the user’s OWA session.

What might an attacker use the vulnerability to do?
An attacker could use this vulnerability in Outlook Web Access for Exchange Server to run remote code on an individual client’s system in the context of the user’s OWA session and perform OWA actions as the logged-on user, such as reading, sending, or deleting e-mail as the logged-on user.

What systems are primarily at risk from the vulnerability?
Systems where Outlook Web Access (OWA) for Exchange Server is installed are the systems where the attack can occur. However, individual OWA clients connecting to the Outlook Web Access (OWA) for Exchange Server are primarily at risk for elevation of privilege.

What does the update do?
This update addresses the vulnerability by modifying the way that Outlook Web Access for Exchange Server validates HTML when rendering e-mails from within an individual OWA client session.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Michael Jordan of Context Information Security for reporting the OWA Data Validation Cross-Site Scripting Vulnerability (CVE-2008-2247) and the OWA Parsing Cross-Site Scripting Vulnerability (CVE-2008-2248)
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (July 8, 2008): Bulletin published.

Related for SECURITYVULNS:DOC:20130