Microsoft Forefront Client Security

In the time since the System Center 2012 release, though, the Forefront Endpoint Security line has largely been discontinued, with Microsoft focusing more on adding anti-malware and enhanced security protection into individual products such as Windows Server 2012, Exchange Server 2013, SharePoint. Hello, What is the Recovery Model requirement with SQL Server 2005 for Forefront Client Security? Thanks, Dom System Center Operations Manager 2007 / System Center.

  1. Microsoft Forefront Client Security Updates
  2. Microsoft Forefront Client Security Update

My old laptop contains two security programs: Avast (free download) and Microsoft Forefront Client Security (It just appeared one day, don't know where it came from). The MSFCS really burdens my processor slowing the computer down quite a bit. Microsoft Forefront is a discontinued family of line-of-business security software by Microsoft Corporation.Microsoft Forefront products are designed to help protect computer networks, network servers (such as Microsoft Exchange Server and Microsoft SharePoint Server) and individual devices. As of 2015, the only actively developed Forefront product is Forefront Identity Manager. Microsoft Security Essentials & ForeFront Client Security Definition Updates is a complete update package that will help your computer function properly by assisting the antivirus to do the desired tasks. The package includes information for both Microsoft Security Essentials and Microsoft ForeFront Client Security.

Forefront Client Security is a unified Internet security software package from Microsoft. Forefront Client Security provides business networks with protection from viruses, worms and other malware threats. The software can protect all of the machines on a Windows network infrastructure, including the servers and the client desktops and laptops.

Functions

Forefront Client Security provides real-time protection from viruses and other threats and offers a range of scans for malware. The software can also scan for any potential security issues on each machine, including the use of blank passwords.

Management

Forefront Client Security, in common with other business-focused Internet security products, includes features to assist network administrators in centrally managing their Internet security provision.

Through integration with Microsoft's Active Directory and Software Update Services, you can use the software's deployment features to roll out the software to computers on the network without needing to visit each PC individually. Malware updates download centrally to one or more servers for deployment to the client computers.

Architecture

Forefront Client Security is a scalable solution, capable of deployment across very large computer networks. Depending on your network size, you can choose from a range of suggested installation topologies when installing the product. Networks of up to 3,000 computers can use a single physical server for Forefront Client Security, which can manage all functions of the software. Larger networks can use up to six individual servers, with the software's various functions, including reporting and update distribution, split across the individual servers.

Compatibility

Microsoft developed Forefront Client Security for servers and computers running the its Windows operating system. The software is compatible with servers running Windows 2000 Server or later and client computers running Windows XP or later.

Replacement

As at February 2011, Microsoft has replaced Forefront Client Security with a newer product. Forefront Endpoint Protection 2010 has superseded the older software. As at February 2011, technical support and malware updates are still available for Forefront Client Security.

References

About the Author

Benny Taylor has been writing travel, food and computer articles since 2009. His articles about Portugal have been featured by “Living Abroad” magazine. Taylor studied ITIL IT service management in the City of London and is also a Microsoft-certified small-business specialist.

Photo Credits

  • Thinkstock Images/Comstock/Getty Images

More Articles

-->

Vulnerability in Microsoft Forefront Protection for Exchange Could Allow Remote Code Execution (2927022)

Published: February 11, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Forefront. The vulnerability could allow remote code execution if a specially crafted email message is scanned.

This security update is rated Critical for all supported builds of Microsoft Forefront Protection for Exchange 2010. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by removing the vulnerable code from Microsoft Forefront Protection for Exchange Server. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2927022
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

SoftwareMaximum Security ImpactAggregate Severity RatingUpdates Replaced
Microsoft Forefront Protection 2010 for Exchange Server[1][2]
(2927022)
Remote Code ExecutionCriticalNone
[1]This update is available from the Microsoft Download Center only. For more information, see the **UpdateFAQ**. [2]

Microsoft Forefront Client Security Updates

The update only applies to systems running Microsoft Forefront Protection 2010 for Exchange Server version 11.0.727.0. For more information, see the **UpdateFAQ**. **Non-Affected Software**
Software
Exchange Online Protection
Microsoft Forefront Server Security Management Console
Microsoft Forefront Protection 2010 for SharePoint
Microsoft Forefront Security for Exchange Server Service Pack 2
Microsoft Forefront Security for Office Communications Server
Microsoft Forefront Threat Management Gateway 2010
Microsoft Forefront Client Security
Microsoft Forefront Endpoint Protection 2010
Microsoft Forefront Security for SharePoint Service Pack 3
Update FAQ ---------- **Why are the updates only available from the Microsoft Download Center?** Microsoft is releasing these updates to the [Microsoft Download Center](http://go.microsoft.com/fwlink/?linkid=21129) so that customers can begin updating their systems as soon as possible. **Are there any prerequisites for this update?** Yes. Customers must have Microsoft Forefront Protection 2010 for Exchange Server version 11.0.727.0, also known as Hotfix Rollup 4 for Microsoft Forefront Protection for Exchange, installed before they can apply this update. For more information about Hotfix Rollup 4, see [Microsoft Knowledge Base Article 2619883](https://support.microsoft.com/kb/2619883). **I am using an older release of the software discussed in this security bulletin. What should I do?** The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the [Microsoft Support Lifecycle](http://go.microsoft.com/fwlink/?linkid=21742) website. It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see [Select a Product for Lifecycle Information](http://go.microsoft.com/fwlink/?linkid=169555). For more information about service packs for these software releases, see [Service Pack Lifecycle Support Policy](http://go.microsoft.com/fwlink/?linkid=89213). Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the [Microsoft Worldwide Information](http://go.microsoft.com/fwlink/?linkid=33329) website, select the country in the Contact Information list, and then click **Go** to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the [Microsoft Support Lifecycle Policy FAQ](http://go.microsoft.com/fwlink/?linkid=169557). Severity Ratings and Vulnerability Identifiers ---------------------------------------------- The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the [February bulletin summary](https://technet.microsoft.com/security/bulletin/ms14-feb). For more information, see [Microsoft Exploitability Index](http://technet.microsoft.com/security/cc998259).
**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software****RCE Vulnerability - CVE-2014-0294****Aggregate Severity Rating**
Microsoft Forefront Protection 2010 for Exchange Server**Critical** Remote Code Execution**Critical**

RCE Vulnerability – CVE-2014-0294

A remote code execution vulnerability exists in Forefront Protection for Exchange. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the configured service account.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0294.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft Forefront Client Security

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
When mail content is not properly parsed, conditions exist where an attacker could run arbitrary code in the security context of the configured service account when a specially crafted email message is scanned.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the configured service account on the target system running Forefront Protection 2010 for Exchange Server.

How could an attacker exploit the vulnerability?
An unauthenticated attacker could attempt to exploit this vulnerability by sending a specially crafted email message to an Exchange server that is monitored by affected versions of Forefront Protection 2010 for Exchange.

Microsoft Forefront Client Security Update

What systems are primarily at risk from the vulnerability?
Systems that are running an affected version of Forefront Protection 2010 for Exchange server are primarily at risk.

What does the update do?
The security update addresses the vulnerability by removing the vulnerable code from Forefront Protection 2010 for Exchange Server.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Microsoft security essentials

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Microsoft

Security updates are available from the Microsoft Download Center. You can find them most easily by doing a keyword search for 'security update.'

Security Update Deployment

Forefront Protection 2010 for Exchange Server

Reference Table

The following table contains the security update information for this software.

Security update file namesFor all supported editions of Forefront Protection 2010 for Exchange Server:
ForefrontProtectionforExchange-KB2927022-x86.exe
Restart requirementThis update does not require a restart, unless the affected files are being used. If the affected files are in use and an update is required, a message will appear advising you that a restart is required.
To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal informationTo uninstall, click Control Panel, click Programs, click Programs and Features, under Installed Updates, right-click 'Security Update for Microsoft Forefront Server Protection (KB2927022),' then click uninstall.
File informationSee Microsoft Knowledge Base Article 2927022
Registry key verificationNote A registry key does not exist to validate the presence of this update.
Other Information ----------------- ### Microsoft Active Protections Program (MAPP) To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in [Microsoft Active Protections Program (MAPP) Partners](http://go.microsoft.com/fwlink/?linkid=215201). ### Support **How to obtain help and support for this security update** - Security solutions for IT professionals: [TechNet Security Troubleshooting and Support](http://technet.microsoft.com/security/bb980617.aspx) - Help protect your computer that is running Windows from viruses and malware: [Virus Solution and Security Center](http://support.microsoft.com/contactus/cu_sc_virsec_master) - Local support according to your country: [International Support](http://support.microsoft.com/common/international.aspx) ### Disclaimer The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. ### Revisions - V1.0 (February 11, 2014): Bulletin published. *Page generated 2014-06-25 13:25Z-07:00.*