Security Bulletin

Microsoft Security Bulletin MS12-058 - Critical

Vulnerabilities in Microsoft Exchange Server WebReady Document Viewing Could Allow Remote Code Execution (2740358)

Published: August 14, 2012 | Updated: November 20, 2012

Version: 2.2

General Information

Executive Summary

This security update resolves publicly disclosed vulnerabilities in Microsoft Exchange Server WebReady Document Viewing. The vulnerabilities could allow remote code execution in the security context of the transcoding service on the Exchange server if a user previews a specially crafted file using Outlook Web App (OWA). The transcoding service in Exchange that is used for WebReady Document Viewing is running in the LocalService account. The LocalService account has minimum privileges on the local computer and presents anonymous credentials on the network.

This security update is rated Critical for all supported editions of Microsoft Exchange Server 2007 and Microsoft Exchange Server 2010. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by updating the affected Oracle Outside In libraries to a non-vulnerable version. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerabilities entry under the next section, Vulnerability Information.

This security update also addresses the vulnerabilities first described in Microsoft Security Advisory 2737111 for affected editions of Microsoft Exchange Server.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating in supported editions of Windows XP and Windows Server 2003, see Microsoft Knowledge Base Article 294871. For information about automatic updating in supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, see Understanding Windows automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Server Software
Microsoft Exchange Server 2007 Service Pack 3  (KB2756497) Remote Code Execution Critical None
Microsoft Exchange Server 2010 Service Pack 1  (KB2756496) Remote Code Execution Critical None
Microsoft Exchange Server 2010 Service Pack 2  (KB2756485) Remote Code Execution Critical None

Non-Affected Software 

Microsoft Server Software
Microsoft Exchange Server 2003 Service Pack 2 

I have already successfully installed the original KB2734323, KB2743248, or KB2706690 updates. Do I need to apply the rereleased update packages (KB2756497, KB2756496, or KB2756485) released on October 9, 2012?
Yes. In all cases, customers need to apply the rereleased update packages.

Note Applicability for these rereleased update packages is not dependent on the version of Microsoft Windows on which Microsoft Exchange is installed.

Why was this bulletin revised on October 9, 2012?
Microsoft revised this bulletin to offer the rerelease of updates for Microsoft Exchange Server 2007 Service Pack 3 (KB2756497), Microsoft Exchange Server 2010 Service Pack 1 (KB2756496), and Microsoft Exchange Server 2010 Service Pack 2 (KB2756485) to address an issue involving specific digital certificates that were generated by Microsoft without proper timestamp attributes. For more information, see Microsoft Security Advisory 2749655.

The rereleased updates, KB2756497, KB2756496, and KB2756485, replace the original KB2734323, KB2743248, and KB2706690 updates, respectively.

If I applied the workaround for Microsoft Exchange Server in Microsoft Security Advisory 2737111, do I need to undo the workaround before applying this update?
Customers who implemented the workaround in Microsoft Security Advisory 2737111 to disable WebReady Document Viewing do not need to undo the workaround before applying this update. However, to re-enable the WebReady Document Viewing feature, customers may want to undo the workaround after applying the update.

Microsoft recommends that the update be applied to all servers prior to re-enabling the WebReady Document Viewing feature.

There are multiple vulnerabilities discussed in Microsoft Security Advisory 2737111, how are the vulnerabilitiesaddressed by this update?
CVE-2012-1766, CVE-2012-1767, CVE-2012-1768, CVE-2012-1769, CVE-2012-1770, CVE-2012-1771, CVE-2012-1772, CVE-2012-1773, CVE-2012-3106, CVE-2012-3107, CVE-2012-3108, CVE-2012-3109, and CVE-2012-3110 discussed in Microsoft Security Advisory 2737111 affect Microsoft Exchange Server and are addressed by this update.

Does this update contain any non-security related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes other functionality changes as described in the associated KB articles for each update rollup.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Where are the hashes of the security updates?
The SHA1 and SHA2 hashes of the security updates can be used to verify the authenticity of downloaded security update packages. For the hash information pertaining to this update, see Microsoft Knowledge Base Article 2740358.

These are vulnerabilities in third-party code, Oracle Outside In libraries, why is Microsoft issuing a security update?
Microsoft licenses a custom implementation of the Oracle Outside In libraries, specific to the product in which the third-party code is used. Microsoft is issuing this security update to help ensure that all customers using this third-party code in Microsoft Exchange are protected from these vulnerabilities.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Oracle Outside In contains multiple exploitable vulnerabilities\ - CVE-2012-1766\ - CVE-2012-1767\ - CVE-2012-1768\ - CVE-2012-1769\ - CVE-2012-1770\ - CVE-2012-1771\ - CVE-2012-1772\ - CVE-2012-1773\ - CVE-2012-3106\ - CVE-2012-3107\ - CVE-2012-3108\ - CVE-2012-3109\ - CVE-2012-3110 Aggregate Severity Rating
Microsoft Exchange Server 2007 Service Pack 3  Critical \ Remote Code Execution Critical
Microsoft Exchange Server 2010 Service Pack 1  Critical \ Remote Code Execution Critical
Microsoft Exchange Server 2010 Service Pack 2  Critical \ Remote Code Execution Critical

Oracle Outside In contains multiple exploitable vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Exchange Server through the WebReady Document Viewing feature. These vulnerabilities could allow remote code execution as Local System if a user views a specially crafted file through Outlook Web Access in a browser. An attacker who successfully exploited the vulnerabilities could run code on the affected server, but only as LocalService. The LocalService account has minimum privileges on the local computer and presents anonymous credentials on the network.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-1766, CVE-2012-1767,CVE-2012-1768, CVE-2012-1769, CVE-2012-1770, CVE-2012-1771 , CVE-2012-1772, CVE-2012-1773, CVE-2012-3106, CVE-2012-3107, CVE-2012-3108, CVE-2012-3109, and CVE-2012-3110.

Mitigating Factors for Oracle Outside In contains multiple exploitable vulnerabilities

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The transcoding service in Exchange that is used for WebReady Document Viewing is running in the LocalService account. The LocalService account has minimum privileges on the local computer and presents anonymous credentials on the network.

Workarounds for Oracle Outside In contains multiple exploitable vulnerabilities

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable WebReady document view

    1. Log in to the Exchange Management Shell as an Exchange Organization Administrator.

    2. Issue the following PowerShell command:

      Get-OwaVirtualDirectory | where {$_.OwaVersion -eq 'Exchange2007' -or $_.OwaVersion -eq 'Exchange2010'} | Set-OwaVirtualDirectory -WebReadyDocumentViewingOnPublicComputersEnabled:$False -WebReadyDocumentViewingOnPrivateComputersEnabled:$False

    Impact of workaround. OWA users may not be able to preview the content of email attachments.

    How do I undo the workaround?

    1. Log in to the Exchange Management Shell as an Exchange Organization Administrator.

    2. Issue the following PowerShell command:

      Get-OwaVirtualDirectory | where {$_.OwaVersion -eq 'Exchange2007' -or $_.OwaVersion -eq 'Exchange2010'} | Set-OwaVirtualDirectory -WebReadyDocumentViewingOnPublicComputersEnabled:$True -WebReadyDocumentViewingOnPrivateComputersEnabled:$True

      Note The above steps assume the Exchange Administrator had previously allowed WebReady Documents to be viewed on both Public and Private logons to OWA. The appropriate $True or $False value should be used to set the desired behavior based upon user logon.

FAQ for Oracle Outside In contains multiple exploitable vulnerabilities

What is the scope of the vulnerabilities? 
These are a remote code execution vulnerabilities.

What causes the vulnerabilities? 
The WebReady service parses files using the Oracle Outside In libraries in order to provide a preview of the document in the browser. The vulnerabilities are caused when WebReady Document Viewer is used to preview a specially crafted file.

The mapping of CVE identifiers to the vulnerable file parsers are as follows:

CVE Identifier Affected File Parser
CVE-2012-1766 CDR
CVE-2012-1767 DOC
CVE-2012-1768 DPT
CVE-2012-1769 JP2
CVE-2012-1770 LWP
CVE-2012-1771 ODG
CVE-2012-1772 PCX
CVE-2012-1773 PDF
CVE-2012-3106 SAM
CVE-2012-3107 SXD
CVE-2012-3108 SXI
CVE-2012-3109 VSD
CVE-2012-3110 WSD

What are the Oracle Outside In libraries? 
In Microsoft Exchange Server 2007 and Microsoft Exchange Server 2010, Outlook Web App (OWA) users are provided with a feature called WebReady Document Viewing that allows users to view certain attachments as a webpage instead of relying on local applications to open/view it. The Oracle Outside In libraries are used by the conversion process in the server backend to support the WebReady feature. Microsoft licenses these libraries from Oracle.

What is WebReady Document Viewer? 
WebReady Document Viewing allows users to view certain attachments as a webpage. Microsoft Exchange 2007 and Microsoft Exchange 2010 do the conversion, so the user doesn't need anything other than a web browser.

What might an attacker use these vulnerabilities to do? 
An attacker who successfully exploited these vulnerabilities could run arbitrary code as LocalService on the affected Exchange server. The LocalService account has minimum privileges on the local computer and presents anonymous credentials on the network.

How could an attacker exploit these vulnerabilities? 
An attacker could send an email message containing a specially crafted file to a user on an affected version of Exchange. When the user previews the specially crafted file in the browser, arbitrary code could be run on the Exchange server. An attacker could then install programs; view, change, or delete data; or take any other action that the server process has access to do.

What systems are primarily at risk from the vulnerabilities? 
Exchange server systems are primarily at risk from these vulnerabilities.

What does the update do? 
The update addresses the vulnerabilities by updating the affected Oracle Outside In libraries to a non-vulnerable version.

When this security bulletin was issued, had these vulnerabilities been publicly disclosed? 
Yes. This vulnerabilities have been publicly disclosed. They has been assigned the following Common Vulnerability and Exposure numbers:

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilities were being exploited? 
No. Microsoft had not received any information to indicate that these vulnerabilities had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates as well as common security misconfigurations. For more information, see Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Microsoft Exchange Server 2007 Service Pack 3  Yes
Microsoft Exchange Server 2010 Service Pack 1  Yes
Microsoft Exchange Server 2010 Service Pack 2  Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please see Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU System Center Configuration Manager
Microsoft Exchange Server 2007 Service Pack 3  Yes Yes
Microsoft Exchange Server 2010 Service Pack 1  Yes Yes
Microsoft Exchange Server 2010 Service Pack 2  Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager uses WSUS 3.0 for detection of updates. For more information, see System Center.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Microsoft Exchange Server 2007 Service Pack 3

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For supported editions of Microsoft Exchange Server 2007:\ Exchange2007-KB2756497-v2-x64-en.msp /quiet
Installing without restarting For supported editions of Microsoft Exchange Server 2007:\ Exchange2007-KB2756497-v2-x64-en.msp /norestart
Update log file KB2756497.log
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? No, this update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2740358
Registry Key Verification For Microsoft Exchange Server 2007 Service Pack 2 for x64-based Systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Exchange 2007\SP2\KB2756497

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft Exchange hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
**/q[n b r f] or /quiet** Sets user interface level. n - No user interaction b - Basic user interaction r - Reduced user interaction f - Full user interaction (default)
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** i - Status messages w - Nonfatal warnings e - All error messages a - Start up of actions r - Action-specific records u - User requests c - Initial UI parameters m - Out-of-memory or fatal exit information o - Out-of-disk-space messages p - Terminal properties v - Verbose output x - Extra debugging information + - Append to existing log file ! - Flush each line to the log * - Log all information, except for v and x options
/log<LogFile> Equivalent of /l* <LogFile>

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Microsoft Exchange Server 2010 Service Pack 1

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft Exchange Server 2010 Service Pack 1:\ Exchange2010-KB2756496-v2-x64-EN.msp /quiet
Installing without restarting For Microsoft Exchange Server 2010 Service Pack 1:\ Exchange2010-KB2756496-v2-x64-EN.msp /norestart
Update log file For supported editions of Microsoft Exchange Server 2010:\ KB2756496.log
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? No, this update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2740358
Registry Key Verification For supported editions of Microsoft Exchange Server 2010:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Exchange 2010\SP1\KB2756496

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft Exchange hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
**/q[n b r f] or /quiet** Sets user interface level. n - No user interaction b - Basic user interaction r - Reduced user interaction f - Full user interaction (default)
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** i - Status messages w - Nonfatal warnings e - All error messages a - Start up of actions r - Action-specific records u - User requests c - Initial UI parameters m - Out-of-memory or fatal exit information o - Out-of-disk-space messages p - Terminal properties v - Verbose output x - Extra debugging information + - Append to existing log file ! - Flush each line to the log * - Log all information, except for v and x options
/log<LogFile> Equivalent of /l* <LogFile>

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Microsoft Exchange Server 2010 Service Pack 2

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft Exchange Server 2010 Service Pack 2:\ Exchange2010-KB2756485-v2-x64-EN.msp /quiet
Installing without restarting For Microsoft Exchange Server 2010 Service Pack 2:\ Exchange2010-KB2756485-v2-x64-EN.msp /norestart
Update log file For supported editions of Microsoft Exchange Server 2010:\ KB2756485.log
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? No, this update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2740358
Registry Key Verification For supported editions of Microsoft Exchange Server 2010:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Exchange 2010\SP1\KB2756485

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft Exchange hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
**/q[n b r f] or /quiet** Sets user interface level. n - No user interaction b - Basic user interaction r - Reduced user interaction f - Full user interaction (default)
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** i - Status messages w - Nonfatal warnings e - All error messages a - Start up of actions r - Action-specific records u - User requests c - Initial UI parameters m - Out-of-memory or fatal exit information o - Out-of-disk-space messages p - Terminal properties v - Verbose output x - Extra debugging information + - Append to existing log file ! - Flush each line to the log * - Log all information, except for v and x options
/log<LogFile> Equivalent of /l* <LogFile>

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Will Dorman of the CERT/CC for working with us on multiple Oracle Outside In vulnerabilities (CVE-2012-1766, CVE-2012-1767, CVE-2012-1768, CVE-2012-1769, CVE-2012-1770, CVE-2012-1771, CVE-2012-1772, CVE-2012-1773, CVE-2012-3106, CVE-2012-3107, CVE-2012-3108, CVE-2012-3109, and CVE-2012-3110)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 14, 2012): Bulletin published.
  • V2.0 (October 9, 2012): Revised bulletin to offer the rerelease of updates for Microsoft Exchange Server 2007 Service Pack 3 (KB2756497), Microsoft Exchange Server 2010 Service Pack 1 (KB2756496), and Microsoft Exchange Server 2010 Service Pack 2 (KB2756485). Customers need to apply the rereleased updates to avoid an issue with digital certificates described in Microsoft Security Advisory 2749655.
  • V2.1 (October 10, 2012): For the rereleased KB2756497, KB2756496, and KB2756485 updates, added an FAQ entry to provide deployment guidance. See the update FAQ for details.
  • V2.2 (November 20, 2012): Corrected the update package names, registry verification keys, and log file names for the KB2756497 and KB2756496 updates where incorrect in this bulletin. These are informational changes only. The download pages and associated Knowledge Base articles already contained the correct information.

Built at 2014-04-18T13:49:36Z-07:00