Microsoft Security Bulletin MS14-008 - Critical

Vulnerability in Microsoft Forefront Protection for Exchange Could Allow Remote Code Execution (2927022)

Published: February 11, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Forefront. The vulnerability could allow remote code execution if a specially crafted email message is scanned.

This security update is rated Critical for all supported builds of Microsoft Forefront Protection for Exchange 2010. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by removing the vulnerable code from Microsoft Forefront Protection for Exchange Server. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation.  Microsoft recommends that customers apply the update immediately.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2927022
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Forefront Protection 2010 for Exchange Server[1][2]\ (2927022) Remote Code Execution Critical None

[1]This update is available from the Microsoft Download Center only. For more information, see the UpdateFAQ.

[2]The update only applies to systems running Microsoft Forefront Protection 2010 for Exchange Server version 11.0.727.0. For more information, see the UpdateFAQ.

 

Non-Affected Software

Software
Exchange Online Protection
Microsoft Forefront Server Security Management Console
Microsoft Forefront Protection 2010 for SharePoint
Microsoft Forefront Security for Exchange Server Service Pack 2
Microsoft Forefront Security for Office Communications Server
Microsoft Forefront Threat Management Gateway 2010
Microsoft Forefront Client Security
Microsoft Forefront Endpoint Protection 2010
Microsoft Forefront Security for SharePoint Service Pack 3

Update FAQ

Why are the updates only available from the Microsoft Download Center? 
Microsoft is releasing these updates to the Microsoft Download Center so that customers can begin updating their systems as soon as possible.

Are there any prerequisites for this update?
Yes. Customers must have Microsoft Forefront Protection 2010 for Exchange Server version 11.0.727.0, also known as Hotfix Rollup 4 for Microsoft Forefront Protection for Exchange, installed before they can apply this update. For more information about Hotfix Rollup 4, see Microsoft Knowledge Base Article 2619883.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software RCE Vulnerability - CVE-2014-0294 Aggregate Severity Rating
Microsoft Forefront Protection 2010 for Exchange Server Critical  Remote Code Execution Critical

RCE Vulnerability - CVE-2014-0294

A remote code execution vulnerability exists in Forefront Protection for Exchange. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the configured service account.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0294.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
When mail content is not properly parsed, conditions exist where an attacker could run arbitrary code in the security context of the configured service account when a specially crafted email message is scanned.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the configured service account on the target system running Forefront Protection 2010 for Exchange Server.

How could an attacker exploit the vulnerability?
An unauthenticated attacker could attempt to exploit this vulnerability by sending a specially crafted email message to an Exchange server that is monitored by affected versions of Forefront Protection 2010 for Exchange.

What systems are primarily at risk from the vulnerability?
Systems that are running an affected version of Forefront Protection 2010 for Exchange server are primarily at risk.

What does the update do?
The security update addresses the vulnerability by removing the vulnerable code from Forefront Protection 2010 for Exchange Server.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Security Update Deployment

Forefront Protection 2010 for Exchange Server

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported editions of Forefront Protection 2010 for Exchange Server:\ ForefrontProtectionforExchange-KB2927022-x86.exe
Restart requirement This update does not require a restart, unless the affected files are being used. If the affected files are in use and an update is required, a message will appear advising you that a restart is required.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information To uninstall, click Control Panel, click Programs, click Programs and Features, under Installed Updates, right-click "Security Update for Microsoft Forefront Server Protection (KB2927022)," then click uninstall.
File information See Microsoft Knowledge Base Article 2927022
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 11, 2014): Bulletin published.

Page generated 2014-06-25 13:25Z-07:00.