Microsoft Security Bulletin MS17-015 - Important

Security Update for Microsoft Exchange Server (4013242)

Published: March 14, 2017

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Exchange Outlook Web Access (OWA). The vulnerability could allow remote code execution in Exchange Server if an attacker sends an email with a specially crafted attachment to a vulnerable Exchange server.

This security update is rated Important for Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server Cumulative Update 14, and Microsoft Exchange Server 2016 Cumulative Update 3. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerability by correcting how Microsoft Exchange validates web requests.

For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 4013242.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary.

Microsoft Server Software Microsoft Exchange Server Elevation of Privilege Vulnerability - CVE-2017-0110 Updates Replaced*
Microsoft Exchange Server 2013 Service Pack 1(4012178) Important Elevation of Privilege 3184736 in MS16-108
Microsoft Exchange Server 2013 Cumulative Update 14(4012178) Important Elevation of Privilege 3184736 in MS16-108
Microsoft Exchange Server 2016 Cumulative Update 3(4012178) Important Elevation of Privilege 3184736 in MS16-108

The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

Microsoft Exchange Elevation of Privilege Vulnerability - CVE-2017-0110

An elevation of privilege vulnerability exists in the way that Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests. To exploit the vulnerability, an attacker who successfully exploited this vulnerability could, perform script/content injection attacks, and attempt to trick the user into disclosing sensitive information.

An attacker could exploit the vulnerability by sending a specially crafted email, containing a malicious link, to a user. Alternatively, an attacker could use a chat client to social engineer a user into clicking on the malicious link.

The security update addresses the vulnerability by correcting how Microsoft Exchange validates web requests.

NOTE: For this vulnerability to be exploited, a user must click on a maliciously crafted link from an attacker.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Exchange Elevation of Privilege Vulnerability CVE-2017-0110 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 14, 2017): Bulletin published.

Page generated 2017-03-15 10:07-07:00.