-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1173
         Vulnerabilities in Microsoft Exchange Server Could Allow
                      Remote Code Execution (2784126)
                             11 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Exchange Server 2007 Service Pack 3
                   Microsoft Exchange Server 2010 Service Pack 1
                   Microsoft Exchange Server 2010 Service Pack 2
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4791 CVE-2012-3217 CVE-2012-3214

Reference:         ASB-2012.0143

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms12-080

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS12-080 - Critical

Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution
(2784126)

Published Date: December 11, 2012 | Updated Date: Unspecified

Version: 1.0

General Information

Executive Summary

This security update resolves publicly disclosed vulnerabilities and one
privately reported vulnerability in Microsoft Exchange Server. The most severe
vulnerabilities are in Microsoft Exchange Server WebReady Document Viewing and
could allow remote code execution in the security context of the transcoding
service on the Exchange server if a user previews a specially crafted file
using Outlook Web App (OWA). The transcoding service in Exchange that is used
for WebReady Document Viewing is running in the LocalService account. The
LocalService account has minimum privileges on the local computer and presents
anonymous credentials on the network.

This security update is rated Critical for all supported editions of Microsoft
Exchange Server 2007 and Microsoft Exchange Server 2010. 

Affected Software

Microsoft Exchange Server 2007 Service Pack 3 
Microsoft Exchange Server 2010 Service Pack 1 
Microsoft Exchange Server 2010 Service Pack 2 

Vulnerability Information

Oracle Outside In Contains Multiple Exploitable Vulnerabilities - CVE-2012-3214
and CVE-2012-3217

Remote code execution vulnerabilities exist in Microsoft Exchange Server
through the WebReady Document Viewing feature. These vulnerabilities could
allow remote code execution as the LocalService account if a user views a
specially crafted file through Outlook Web Access in a browser. An attacker who
successfully exploited the vulnerabilities could run code on the affected
server, but only as the LocalService account. The LocalService account has
minimum privileges on the local computer and presents anonymous credentials on
the network.

RSS Feed May Cause Exchange DoS Vulnerability - CVE-2012-4791

A denial of service vulnerability exists in Microsoft Exchange Server when
Exchange improperly handles RSS feeds. The vulnerability could cause the
Information Store service on the affected system to become unresponsive until
the process is forcibly terminated. This unresponsive condition could cause
Exchange databases to dismount, and potentially lead to corruption of databases,
affecting user mailboxes.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3mGY
-----END PGP SIGNATURE-----