Microsoft Security Bulletin MS16-108 - Critical

Security Update for Microsoft Exchange Server (3185883)

Published: September 13, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow remote code execution in some Oracle Outside In libraries that are built into Exchange Server if an attacker sends an email with a specially crafted attachment to a vulnerable Exchange server.

This security update is rated Critical for all supported editions of Microsoft Exchange Server 2007, Microsoft Exchange Server 2010, Microsoft Exchange Server 2013, and Microsoft Exchange Server 2016. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how Microsoft Exchange:

  • parses certain unstructured file formats.
  • handles open redirect requests.
  • handles Microsoft Outlook meeting invitation requests.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3185883.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary.

Microsoft Server Software Microsoft Exchange Information Disclosure Vulnerability - CVE-2016-0138 Microsoft Exchange Open Redirect Vulnerability - CVE-2016-3378 Microsoft Exchange Elevation of Privilege Vulnerability - CVE-2016-3379 Updates Replaced*
Microsoft Exchange Server 2007
Microsoft Exchange Server 2007 Service Pack 3 (3184711) Important  Information Disclosure Not applicable Not applicable 3151086 in MS16-079
Microsoft Exchange Server 2010
Microsoft Exchange Server 2010 Service Pack 3 (3184728) Important  Information Disclosure Not applicable Not applicable 3151097 in MS16-079
Microsoft Exchange Server 2013
Microsoft Exchange Server 2013 Service Pack 1 (3184736) Important  Information Disclosure Moderate  Spoofing Not applicable 3150501 in MS16-079
Microsoft Exchange Server 2013 Cumulative Update 12 (3184736) Important  Information Disclosure Moderate  Spoofing Not applicable 3150501 in MS16-079
Microsoft Exchange Server 2013 Cumulative Update 13 (3184736) Important  Information Disclosure Moderate  Spoofing Not applicable None
Microsoft Exchange Server 2016
Microsoft Exchange Server 2016 Cumulative Update 1 (3184736) Important  Information Disclosure Moderate  Spoofing Important  Elevation of Privilege 3150501 in MS16-079
Microsoft Exchange Server 2016 Cumulative Update 2 (3184736) Important  Information Disclosure Moderate  Spoofing Important  Elevation of Privilege None

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Oracle Outside In Libraries Vulnerabilities

This security update addresses the following vulnerabilities, which are described in Oracle Critical Patch Update Advisory - July 2016:

Remote Code Execution: CVE-2016-3575, CVE-2016-3581, CVE-2016-3582, CVE-2016-3583, CVE-2016-3595, CVE-2016-3594, CVE-2015-6014, CVE-2016-3593, CVE-2016-3592, CVE-2016-3596, CVE-2016-3591

Information Disclosure: CVE-2016-3574

Denial of Service: CVE-2016-3576, CVE-2016-3577, CVE-2016-3578, CVE-2016-3579, CVE-2016-3580, CVE-2016-3590

Operating System Aggregate Severity and Impact Updates Replaced
Microsoft Exchange Server 2007
Microsoft Exchange Server 2007 Service Pack 3 (3184711) Critical Remote Code Execution 3151086 in MS16-079
Microsoft Exchange Server 2010
Microsoft Exchange Server 2010 Service Pack 3 (3184728) Critical Remote Code Execution 3151097 in MS16-079
Microsoft Exchange Server 2013
Microsoft Exchange Server 2013 Service Pack 1 (3184736) Critical Remote Code Execution 3150501 in MS16-079
Microsoft Exchange Server 2013 Cumulative Update 12 (3184736) Critical Remote Code Execution 3150501 in MS16-079
Microsoft Exchange Server 2013 Cumulative Update 13 (3184736) Critical Remote Code Execution None
Microsoft Exchange Server 2016
Microsoft Exchange Server 2016 Cumulative Update 1 (3184736) Critical Remote Code Execution 3150501 in MS16-079
Microsoft Exchange Server 2016 Cumulative Update 2 (3184736) Critical Remote Code Execution None

Update FAQ

Why is Microsoft issuing a security update for vulnerabilities that are in third-party code, Oracle Outside In libraries?
Microsoft licenses a custom implementation of the Oracle Outside In libraries, specific to the product in which the third-party code is used. Microsoft is issuing this security update to help ensure that all customers using this third-party code in Microsoft Exchange are protected from these vulnerabilities. For more information about these vulnerabilities, see Oracle Critical Patch Update Advisory - July 2016.

Vulnerability Information

Microsoft Exchange Information Disclosure Vulnerability - CVE-2016-0138

An information disclosure vulnerability exists in the way that Microsoft Exchange Server parses email messages. The vulnerability could allow an attacker to discover confidential user information that is contained in Microsoft Outlook applications.

To exploit the vulnerability, an attacker could use "send as" rights to send a specially crafted message to a user.

The security update addresses the vulnerabilities by correcting how Microsoft Exchange parses certain unstructured file formats.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Microsoft Exchange Information Disclosure Vulnerability CVE-2016-0138 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

 

Microsoft Exchange Open Redirect Vulnerability - CVE-2016-3378

An open redirect vulnerability exists in Microsoft Exchange that could lead to Spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL, and convince the user to click the link. When an authenticated Exchange user clicks the link, the authenticated user's browser session could be redirected to a malicious site that is designed to impersonate a legitimate website. By doing so, the attacker could trick the user and potentially acquire sensitive information, such as the user's credentials.

The update addresses the vulnerability by correcting how Exchange handles open redirect requests.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Exchange Open Redirect Vulnerability CVE-2016-3378 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

 

Microsoft Exchange Elevation of Privilege Vulnerability - CVE-2016-3379

An elevation of privilege vulnerability exists in the way that Microsoft Outlook handles meeting invitation requests. To exploit the vulnerability, an attacker could send a specially crafted Outlook meeting invitation request with malicious cross-site scripting (XSS) capability to a user.

The update addresses the vulnerability by correcting how Outlook handles meeting invitation requests.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

**Vulnerability title                                                                                                              ** **CVE number           ** Publicly disclosed Exploited
Microsoft Exchange Elevation of Privilege Vulnerability CVE-2016-3379 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 13, 2016): Bulletin published.

Page generated 2016-09-12 09:56-07:00.