-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0676 -- [Win]
           MS08-039 - Vulnerabilities in Outlook Web Access for
            Exchange Server Could Allow Elevation of Privilege
                                9 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Exchange Server 2003 SP 2
                      Microsoft Exchange Server 2007
                      Microsoft Exchange Server 2007 SP 1
Operating System:     Windows
Impact:               Increased Privileges
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2247 CVE-2008-2248

Original Bulletin:  
  http://www.microsoft.com/technet/security/bulletin/ms08-039.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerabilities in Outlook Web Access for Exchange Server Could Allow 
Elevation of Privilege (953747)

This security update resolves two privately reported vulnerabilities in Outlook 
Web Access (OWA) for Microsoft Exchange Server. An attacker who successfully 
exploited these vulnerabilities could gain access to an individual OWA client’s 
session data, allowing elevation of privilege. The attacker could then perform 
any action the user could perform from within the individual client’s OWA
session.

This security update is rated Important for all supported editions of Microsoft
Exchange Server 2003 and Microsoft Exchange Server 2007. For more information,
see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the validation 
of HTTP session data within OWA. For more information about the vulnerabilities,
see the Frequently Asked Questions (FAQ) subsection for the specific 
vulnerability entry under the next section, Vulnerability Information.

Recommendation.  

Microsoft recommends that customers apply the update at the earliest 
opportunity.

Known Issues.

Microsoft Knowledge Base Article 953747 documents the currently known issues 
that customers may experience when installing this security update.

Affected Software: 

    - Microsoft Exchange Server 2003 Service Pack 2
    - Microsoft Exchange Server 2007
    - Microsoft Exchange Server 2007 Service Pack 1

Vulnerability Information

Outlook Web Access for Exchange Server Data Validation Cross-Site 
Scripting Vulnerability - CVE-2008-2247

This is a cross-site scripting vulnerability in the affected versions of 
Outlook Web Access (OWA) for Exchange Server. Exploitation of the vulnerability
could lead to elevation of privilege on individual OWA clients connecting to 
Outlook Web Access for Exchange Server. To exploit the vulnerability, an 
attacker would have to convince a user to open a specially crafted e-mail 
that would run malicious script from within an individual OWA client. If the 
malicious script is executed, the script would run in the security context of 
the user’s OWA session and could perform any action the user could perform such 
as reading, sending, and deleting e-mail as the logged-on user.

Outlook Web Access for Exchange Server HTML Parsing Cross-Site Scripting 
Vulnerability - CVE-2008-2248

This is a cross-site scripting vulnerability in the affected versions of 
Outlook Web Access (OWA) for Exchange Server. Exploitation of the 
vulnerability could lead to elevation of privilege on individual OWA clients
connecting to Outlook Web Access for Exchange Server. To exploit the 
vulnerability an attacker would have to convince a user to open a specially
crafted e-mail that would run malicious script from within an individual 
OWA client. The script would run in the security context of the user’s OWA 
session and could perform any action the user could perform, such as reading,
sending, and deleting e-mail as the logged-on user.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSHQobyh9+71yA2DNAQJuOQP+MPMIt7fJGXPwutgYXHWdZEEBzTgNaO3n
9U4Glzj90ykFiB+29a9qMsnQPgIPPmRE846xOsyQ5QGAYFmgWKk+thLZrDi/xr6s
8qfC9hGYQjgCayhWQiCMjE98IdMqu+lcpG1nG3hN8WF55iCZWUV41v4xegplkHro
F5ESnYIEbns=
=O8Va
-----END PGP SIGNATURE-----