Security Updates for Exchange (September 2017) - Nessus

Medium   Plugin ID: 103139

This page contains detailed information about the Security Updates for Exchange (September 2017) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 103139
Name: Security Updates for Exchange (September 2017)
Filename: smb_nt_ms17_sep_exchange.nasl
Vulnerability Published: 2017-09-12
This Plugin Published: 2017-09-12
Last Modification Time: 2022-04-04
Plugin Version: 1.13
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: microsoft_exchange_installed.nbin, ms_bulletin_checks_possible.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: Medium
Vulnerability Published: 2017-09-12
Patch Published: 2017-09-12
CVE [?]: CVE-2017-8758, CVE-2017-11761
CPE [?]: cpe:/a:microsoft:exchange_server

Synopsis

The Microsoft Exchange Server installed on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests. An attacker who successfully exploited this vulnerability could perform script/content injection attacks and attempt to trick the user into disclosing sensitive information. To exploit the vulnerability, an attacker could send a specially crafted email message containing a malicious link to a user. Alternatively, an attacker could use a chat client to social engineer a user into clicking the malicious link. The security update addresses the vulnerability by correcting how Microsoft Exchange validates web requests. Note: In order to exploit this vulnerability, a user must click a maliciously crafted link from an attacker. (CVE-2017-8758)

- An input sanitization issue exists with Microsoft Exchange that could potentially result in unintended Information Disclosure. An attacker who successfully exploited the vulnerability could identify the existence of RFC1918 addresses on the local network from a client on the Internet. An attacker could use this internal host information as part of a larger attack. To exploit the vulnerability, an attacker could include specially crafted tags in Calendar-related messages sent to an Exchange server. These specially-tagged messages could prompt the Exchange server to fetch information from internal servers. By observing telemetry from these requests, a client could discern properties of internal hosts intended to be hidden from the Internet. The update corrects the way that Exchange parses Calendar- related messages. (CVE-2017-11761)

Solution

Microsoft has released the following security updates to address this issue: -KB4036108

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Security Updates for Exchange (September 2017) vulnerability:

  1. Metasploit: exploit/windows/http/exchange_proxyshell_rce
    [Microsoft Exchange ProxyShell RCE]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

Risk Information


CVSS Score Source [?]: CVE-2017-11761
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.7 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.7 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
CVSS Base Score:5.3 (Medium)
Impact Subscore:1.4
Exploitability Subscore:3.9
CVSS Temporal Score:4.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.6 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms17_sep_exchange.nasl nessus plugin source code. This script is Copyright (C) 2017-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#
include('deprecated_nasl_level.inc');
include("compat.inc");

if (description)
{
  script_id(103139);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/04");

  script_cve_id("CVE-2017-11761", "CVE-2017-8758");
  script_bugtraq_id(100723, 100731);
  script_xref(name:"MSFT", value:"MS17-4036108");

  script_name(english:"Security Updates for Exchange (September 2017)");
  script_summary(english:"Checks for Microsoft security updates.");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft Exchange Server installed on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Microsoft Exchange Server installed on the remote host
is missing security updates. It is, therefore, affected by
multiple vulnerabilities :

  - An elevation of privilege vulnerability exists when
    Microsoft Exchange Outlook Web Access (OWA) fails to
    properly handle web requests. An attacker who
    successfully exploited this vulnerability could perform
    script/content injection attacks and attempt to trick
    the user into disclosing sensitive information. To
    exploit the vulnerability, an attacker could send a
    specially crafted email message containing a malicious
    link to a user. Alternatively, an attacker could use a
    chat client to social engineer a user into clicking the
    malicious link. The security update addresses the
    vulnerability by correcting how Microsoft Exchange
    validates web requests. Note: In order to exploit this
    vulnerability, a user must click a maliciously crafted
    link from an attacker. (CVE-2017-8758)

  - An input sanitization issue exists with Microsoft
    Exchange that could potentially result in unintended
    Information Disclosure. An attacker who successfully
    exploited the vulnerability could identify the existence
    of RFC1918 addresses on the local network from a client
    on the Internet. An attacker could use this internal
    host information as part of a larger attack. To exploit
    the vulnerability, an attacker could include specially
    crafted tags in Calendar-related messages sent to an
    Exchange server. These specially-tagged messages could
    prompt the Exchange server to fetch information from
    internal servers. By observing telemetry from these
    requests, a client could discern properties of internal
    hosts intended to be hidden from the Internet. The
    update corrects the way that Exchange parses Calendar-
    related messages. (CVE-2017-11761)");
  # https://support.microsoft.com/en-us/help/4036108/description-of-the-security-update-for-microsoft-exchange-september-12
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?871d0058");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released the following security updates to address this issue:  
  -KB4036108");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-11761");

   script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
   script_set_attribute(attribute:"exploit_available", value:"true");
   script_set_attribute(attribute:"metasploit_name", value:'Microsoft Exchange ProxyShell RCE');
   script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/09/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:exchange_server");
  script_set_attribute(attribute:"stig_severity", value:"I");

  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2017-2022 Tenable Network Security, Inc.");

  script_dependencies("ms_bulletin_checks_possible.nasl", "microsoft_exchange_installed.nbin");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('vcf_extras_microsoft.inc');

var app_info = vcf::microsoft::exchange::get_app_info();

var constraints =
[
 {
    'product': '2013',
    'cu': '17',
    'kb': '4036108',
    'min_version': '15.00.1320.0',
    'fixed_version': '15.00.1320.6'
  },
  {
    'product' : '2013',
    'cu': '16',
    'kb': '4036108',
    'min_version': '15.00.1293.0',
    'fixed_version': '15.00.1293.6'
  },
  {
    'product': '2013',
    'cu': '4',
    'kb': '4036108',
    'min_version': '15.00.847.0',
    'fixed_version': '15.00.847.57'
  },
  {
    'product' : '2016',
    'cu': '5',
    'kb': '4036108',
    'min_version': '15.01.845.0',
    'fixed_version': '15.01.845.39'
  },
  {
    'product': '2016',
    'cu': '6',
    'kb': '4036108',
    'min_version': '15.01.845.0',
    'fixed_version': '15.01.845.39'
  }
];

vcf::microsoft::exchange::check_version_and_report
(
  app_info:app_info,
  bulletin:'MS17-09',
  constraints:constraints,
  severity:SECURITY_WARNING
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms17_sep_exchange.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms17_sep_exchange.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms17_sep_exchange.nasl

Go back to menu.

How to Run


Here is how to run the Security Updates for Exchange (September 2017) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select Security Updates for Exchange (September 2017) plugin ID 103139.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms17_sep_exchange.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms17_sep_exchange.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms17_sep_exchange.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms17_sep_exchange.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSFT | Microsoft Security Bulletin:
  • MS17-4036108
See also: Similar and related Nessus plugins:
  • 103127 - Windows 7 and Windows Server 2008 R2 September 2017 Security Updates
  • 104385 - KB4038781: Windows 10 September 2017 Cumulative Update
  • 103128 - KB4038782: Windows 10 Version 1607 and Windows Server 2016 September 2017 Cumulative Update
  • 103129 - KB4038783: Windows 10 Version 1511 September 2017 Cumulative Update
  • 103130 - KB4038788: Windows 10 Version 1703 September 2017 Cumulative Update
  • 103131 - Windows 8.1 and Windows Server 2012 R2 September 2017 Security Updates
  • 103132 - Windows Server 2012 September 2017 Security Updates
  • 136946 - Windows 10 / Windows Server 2016 September 2017 Information Disclosure Vulnerability (CVE-2017-8529)
  • 104896 - Security Updates for Internet Explorer (September 2017)
  • 103133 - Security Updates for Microsoft Office Products (September 2017)
  • 103456 - Security Updates for Outlook (September 2017)
  • 103140 - Windows 2008 September 2017 Multiple Security Updates

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms17_sep_exchange.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.