Lucene search

K
certCERTVU:303452
HistoryMay 09, 2006 - 12:00 a.m.

Microsoft Exchange fails to properly handle vCal and iCal properties

2006-05-0900:00:00
www.kb.cert.org
13

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.973 High

EPSS

Percentile

99.9%

Overview

Microsoft Exchange Server does not properly handle the vCal and iCal properties of email messages. Exploitation of this vulnerability may allow a remote, unauthenticated attacker to execute arbitrary code on an Exchange Server.

Description

Microsoft Exchange Server

Microsoft’s Exchange Server supports a number of protocols for handling email, including the Simple Mail Transfer Protocol (SMTP) and SMTP extended verbs as defined by RFC 2821.

vCal and iCal Properties

According to Microsoft, Virtual Calendar (vCAL) and Internet Calendar (iCAL) are MIME content types used by Microsoft Exchange Server and email clients when sending and exchanging information related to calendars and scheduling.

Microsoft Collaboration Data Objects (CDO) for Exchange

Microsoft CDO is a scripting library used to develop applications that handle email. Microsoft CDO for Exchange is commonly associated with Exchange Collaboration Data Objects (EXCDO) and Collaboration Data Objects for Exchange (CDOEX). Microsoft CDO for Exchange is used to process iCal and vCal data in email messages.

The Problem

Microsoft CDO for Exchange does not properly handle the iCal or vCal properties of email messages. If a remote attacker sends an Exchange Server an email containing specially crafted iCal or vCal properties, that attacker may be able to corrupt the server in a way that enables the attacker to execute arbitrary code.

More information is available in Microsoft Security Bulletin MS06-019.


Impact

A remote, unauthenticated attacker may be able execute arbitrary code on a vulnerable system.


Solution

Apply an update

Microsoft has addressed this issue in Microsoft Security Bulletin MS06-019.


Refer to Microsoft Security Bulletin MS06-019 for workarounds for this issue.


Vendor Information

303452

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: May 09, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to <http://www.microsoft.com/technet/security/Bulletin/MS06-019.mspx&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23303452 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Microsoft Security Bulletin MS06-019.

This document was written by Jeff Gennari based on information provided by Microsoft.

Other Information

CVE IDs: CVE-2006-0027
Severity Metric: 22.28 Date Public:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.973 High

EPSS

Percentile

99.9%