-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0187
         Vulnerabilities in Microsoft Exchange Server Could Allow
                      Remote Code Execution (2809279)
                             13 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Exchange Server 2007 Service Pack 3
                   Microsoft Exchange Server 2010 Service Pack 2
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0418 CVE-2013-0393 

Original Bulletin: 
   https://technet.microsoft.com/en-us/security/bulletin/ms13-012

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS13-012 - Critical

Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution
(2809279)

Published Date: February 12, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves publicly disclosed vulnerabilities in Microsoft 
Exchange Server. The most severe vulnerability is in Microsoft Exchange Server 
WebReady Document Viewing, and could allow remote code execution in the 
security context of the transcoding service on the Exchange server if a user
previews a specially crafted file using Outlook Web App (OWA). The transcoding
service in Exchange that is used for WebReady Document Viewing is running in
the LocalService account. The LocalService account has minimum privileges on
the local computer and presents anonymous credentials on the network.

This security update is rated Critical for all supported editions of Microsoft
Exchange Server 2007 and Microsoft Exchange Server 2010.

Affected Software

Microsoft Exchange Server 2007 Service Pack 3
Microsoft Exchange Server 2010 Service Pack 2

Vulnerability Information

Oracle Outside In Contains Multiple Exploitable Vulnerabilities
Two vulnerabilities exist in Microsoft Exchange Server through the WebReady 
Document Viewing feature. The more severe vulnerability, CVE-2013-0418, could
allow remote code execution as the LocalService account if a user views a 
specially crafted file through Outlook Web Access in a browser. An attacker who
successfully exploited this vulnerability could run code on the affected 
Exchange Server, but only as the LocalService account. The LocalService account
has minimum privileges on the local computer and presents anonymous 
credentials on the network. The other vulnerability, CVE-2013-0393, could cause
the affected Exchange Server to become unresponsive if a user views a specially
crafted file through Outlook Web Access in a browser. Note that CVE-2013-0393
would not allow an attacker to execute code or to elevate user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EKCg
-----END PGP SIGNATURE-----