Security Updates for Exchange (February 2020) - Nessus

High   Plugin ID: 133617

This page contains detailed information about the Security Updates for Exchange (February 2020) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 133617
Name: Security Updates for Exchange (February 2020)
Filename: smb_nt_ms20_feb_exchange.nasl
Vulnerability Published: 2020-02-11
This Plugin Published: 2020-02-11
Last Modification Time: 2022-04-04
Plugin Version: 1.18
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: microsoft_exchange_installed.nbin, ms_bulletin_checks_possible.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2020-02-11
Patch Published: 2020-02-11
CVE [?]: CVE-2020-0688, CVE-2020-0692
CPE [?]: cpe:/a:microsoft:exchange_server
Exploited by Malware: True

Synopsis

The Microsoft Exchange Server installed on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- An elevation of privilege vulnerability exists in Microsoft Exchange Server. An attacker who successfully exploited this vulnerability could gain the same rights as any other user of the Exchange server. This could allow the attacker to perform activities such as accessing the mailboxes of other users. Exploitation of this vulnerability requires Exchange Web Services (EWS) to be enabled and in use in an affected environment. (CVE-2020-0692)

- A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. An attacker could then install programs; view, change, or delete data; or create new accounts. Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Exchange server. The security update addresses the vulnerability by correcting how Microsoft Exchange handles objects in memory. (CVE-2020-0688)

Solution

Microsoft has released the following security updates to address this issue: -KB4536987 -KB4536988 -KB4536989

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Security Updates for Exchange (February 2020) vulnerability:

  1. Metasploit: exploit/windows/http/exchange_ecp_viewstate
    [Exchange Control Panel ViewState Deserialization]
  2. Metasploit: exploit/windows/local/cve_2020_0787_bits_arbitrary_file_move
    [Background Intelligent Transfer Service Arbitrary File Move Privilege Elevation Vulnerability]
  3. Exploit-DB: exploits/windows/remote/48153.py
    [EDB-48153: Microsoft Exchange 2019 15.2.221.12 - Authenticated Remote Code Execution]
  4. Exploit-DB: exploits/windows/remote/48168.rb
    [EDB-48168: Exchange Control Panel - Viewstate Deserialization (Metasploit)]
  5. GitHub: https://github.com/3gstudent/Homework-of-C-Sharp
    [CVE-2020-0688]
  6. GitHub: https://github.com/61106960/adPEAS
    [CVE-2020-0688]
  7. GitHub: https://github.com/AnonVulc/Pentest-Tools
    [CVE-2020-0688]
  8. GitHub: https://github.com/EvilAnne/2020-Read-article
    [CVE-2020-0688]
  9. GitHub: https://github.com/Jean-Francois-C/Windows-Penetration-Testing
    [CVE-2020-0688]
  10. GitHub: https://github.com/Ken-Abruzzi/cve_2020_0688
    [CVE-2020-0688]
  11. GitHub: https://github.com/MrTiz9/CVE-2020-0688
    [CVE-2020-0688: Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys ...]
  12. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-0688]
  13. GitHub: https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet.
    [CVE-2020-0688]
  14. GitHub: https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
    [CVE-2020-0688]
  15. GitHub: https://github.com/S3cur3Th1sSh1t/Pentest-Tools
    [CVE-2020-0688]
  16. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-0688]
  17. GitHub: https://github.com/ann0906/proxylogon
    [CVE-2020-0688: 事件: 微軟(Microsoft)上周公布了修補遭到駭客攻擊的 Exchange ...]
  18. GitHub: https://github.com/awsassets/CVE-2020-0692
    [CVE-2020-0688]
  19. GitHub: https://github.com/bhdresh/SnortRules
    [CVE-2020-0688]
  20. GitHub: https://github.com/cepxeo/redteambins
    [CVE-2020-0688]
  21. GitHub: https://github.com/certat/exchange-scans
    [CVE-2020-0688]
  22. GitHub: https://github.com/dnif/content
    [CVE-2020-0688]
  23. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2020-0688]
  24. GitHub: https://github.com/ftk-sostupid/Test
    [CVE-2020-0688]
  25. GitHub: https://github.com/horshark/akb-explorer
    [CVE-2020-0688]
  26. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2020-0688]
  27. GitHub: https://github.com/med0x2e/GadgetToJScript
    [CVE-2020-0688]
  28. GitHub: https://github.com/michael101096/cs2020_msels
    [CVE-2020-0688]
  29. GitHub: https://github.com/phackt/Invoke-Recon
    [CVE-2020-0688]
  30. GitHub: https://github.com/pwntester/ysoserial.net
    [CVE-2020-0688]
  31. GitHub: https://github.com/r0eXpeR/redteam_vul
    [CVE-2020-0688]
  32. GitHub: https://github.com/severnake/Pentest-Tools
    [CVE-2020-0688]
  33. GitHub: https://github.com/tdtc7/qps
    [CVE-2020-0688]
  34. GitHub: https://github.com/theyoge/AD-Pentesting-Tools
    [CVE-2020-0688]
  35. GitHub: https://github.com/tijldeneut/Security
    [CVE-2020-0688]
  36. GitHub: https://github.com/tiyeuse/Active-Directory-Cheatsheet
    [CVE-2020-0688]
  37. GitHub: https://github.com/uhub/awesome-c-sharp
    [CVE-2020-0688]
  38. GitHub: https://github.com/zer0yu/Intranet_Penetration_CheetSheets
    [CVE-2020-0688]
  39. GitHub: https://www.thezdi.com/blog/2020/2/24/cve-2020-0688-remote-code-execution-on-microsoft-exchange-server-through-fixed-cryptographic-keys
    [CVE-2020-0688]
  40. GitHub: https://github.com/cert-lv/CVE-2020-0688
    [CVE-2020-0688: Vulnerability scanner for CVE-2020-0688]
  41. GitHub: https://github.com/Jumbo-WJB/CVE-2020-0688
    [CVE-2020-0688: CVE-2020-0688 - Exchange]
  42. GitHub: https://github.com/justin-p/PSForgot2kEyXCHANGE
    [CVE-2020-0688: PoC for Forgot2kEyXCHANGE (CVE-2020-0688) written in PowerShell]
  43. GitHub: https://github.com/ktpdpro/CVE-2020-0688
    [CVE-2020-0688: PoC RCE Reverse Shell for CVE-2020-0688]
  44. GitHub: https://github.com/mahyarx/Exploit_CVE-2020-0688
    [CVE-2020-0688: CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize ...]
  45. GitHub: https://github.com/MrTiz/CVE-2020-0688
    [CVE-2020-0688: Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys ...]
  46. GitHub: https://github.com/murataydemir/CVE-2020-0688
    [CVE-2020-0688: [CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code ...]
  47. GitHub: https://github.com/onSec-fr/CVE-2020-0688-Scanner
    [CVE-2020-0688: Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method. ...]
  48. GitHub: https://github.com/random-robbie/cve-2020-0688
    [CVE-2020-0688: Cve-2020-0688]
  49. GitHub: https://github.com/ravinacademy/CVE-2020-0688
    [CVE-2020-0688: Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection ...]
  50. GitHub: https://github.com/righter83/CVE-2020-0688
    [CVE-2020-0688: Exchange Scanner CVE-2020-0688]
  51. GitHub: https://github.com/SLSteff/CVE-2020-0688-Scanner
    [CVE-2020-0688: Scans for Microsoft Exchange Versions with masscan]
  52. GitHub: https://github.com/truongtn/cve-2020-0688
    [CVE-2020-0688: I made this script for conducting CVE-2020-0688 more rapidly. It helps to improve ...]
  53. GitHub: https://github.com/youncyb/CVE-2020-0688
    [CVE-2020-0688]
  54. GitHub: https://github.com/Yt1g3r/CVE-2020-0688_EXP
    [CVE-2020-0688: CVE-2020-0688_EXP Auto trigger payload & encrypt method]
  55. GitHub: https://github.com/zcgonvh/CVE-2020-0688
    [CVE-2020-0688: Exploit and detect tools for CVE-2020-0688]
  56. GitHub: https://github.com/zyn3rgy/ecp_slap
    [CVE-2020-0688: CVE-2020-0688 PoC]
  57. GitHub: https://github.com/awsassets/CVE-2020-0692
    [CVE-2020-0692: PoC RCE Reverse Shell for CVE-2020-0688]
  58. GitHub: https://github.com/Ridter/cve-2020-0688
    [CVE-2020-0688: Cve-2020-0688]
  59. GitHub: https://github.com/w4fz5uck5/cve-2020-0688-webshell-upload-technique
    [CVE-2020-0688: Cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command ...]
  60. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-0688
CVSS V2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.0 (High)
Impact Subscore:10.0
Exploitability Subscore:8.0
CVSS Temporal Score:7.8 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.8 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.4 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.4 (High)

Go back to menu.

Plugin Source


This is the smb_nt_ms20_feb_exchange.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#




# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(133617);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/04");

  script_cve_id("CVE-2020-0688", "CVE-2020-0692");
  script_xref(name:"MSKB", value:"4536987");
  script_xref(name:"MSKB", value:"4536988");
  script_xref(name:"MSKB", value:"4536989");
  script_xref(name:"MSFT", value:"MS20-4536987");
  script_xref(name:"MSFT", value:"MS20-4536988");
  script_xref(name:"MSFT", value:"MS20-4536989");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");
  script_xref(name:"CISA-NCAS", value:"AA22-011A");

  script_name(english:"Security Updates for Exchange (February 2020)");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft Exchange Server installed on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Microsoft Exchange Server installed on the remote host
is missing security updates. It is, therefore, affected by
multiple vulnerabilities :

  - An elevation of privilege vulnerability exists in
    Microsoft Exchange Server. An attacker who successfully
    exploited this vulnerability could gain the same rights
    as any other user of the Exchange server. This could
    allow the attacker to perform activities such as
    accessing the mailboxes of other users. Exploitation of
    this vulnerability requires Exchange Web Services (EWS)
    to be enabled and in use in an affected environment.
    (CVE-2020-0692)

  - A remote code execution vulnerability exists in
    Microsoft Exchange software when the software fails to
    properly handle objects in memory. An attacker who
    successfully exploited the vulnerability could run
    arbitrary code in the context of the System user. An
    attacker could then install programs; view, change, or
    delete data; or create new accounts. Exploitation of the
    vulnerability requires that a specially crafted email be
    sent to a vulnerable Exchange server. The security
    update addresses the vulnerability by correcting how
    Microsoft Exchange handles objects in memory.
    (CVE-2020-0688)");
  # https://support.microsoft.com/en-us/help/4536987/security-update-for-exchange-server-2019-and-2016
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cac6add1");
  # https://support.microsoft.com/en-us/help/4536988/description-of-the-security-update-for-microsoft-exchange-server-2013
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dce9375f");
  # https://support.microsoft.com/en-us/help/4536989/security-update-for-exchange-server-2010
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b23bced2");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released the following security updates to address this issue:
  -KB4536987
  -KB4536988
  -KB4536989");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0688");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Exchange Control Panel ViewState Deserialization');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/02/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:exchange_server");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ms_bulletin_checks_possible.nasl", "microsoft_exchange_installed.nbin");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('vcf_extras_microsoft.inc');

var app_info = vcf::microsoft::exchange::get_app_info();

var constraints =
[
  {
    'product' : '2010',
    'min_version': '14.3.0.0',
    'fixed_version': '14.03.496.0',
    'kb': '4536989'
  },
  {
    'product' : '2013',
    'unsupported_cu' : 21,
    'cu' : 23,
    'min_version': '15.00.1497.0',
    'fixed_version': '15.00.1497.6',
    'kb': '4536988'
  },
  {
    'product' : '2013',
    'unsupported_cu' : 21,
    'cu' : 22,
    'min_version': '15.00.1497.0',
    'fixed_version': '15.00.1497.6',
    'kb': '4536988'
  },
  {
    'product' : '2016',
    'unsupported_cu' : 13,
    'cu' : 15,
    'min_version': '15.01.1913.0',
    'fixed_version': '15.01.1913.7',
    'kb': '4536987'
  },
  {
    'product': '2016',
    'unsupported_cu': 13,
    'cu' : 14,
    'min_version': '15.01.1847.0',
    'fixed_version': '15.01.1847.7',
    'kb': '4536987'
  },
  {
    'product' : '2019',
    'unsupported_cu' : 2,
    'cu' : 3,
    'min_version': '15.02.464.0',
    'fixed_version': '15.02.464.11',
    'kb': '4536987'
  },
  {
    'product' : '2019',
    'unsupported_cu' : 2,
    'cu' : 4,
    'min_version': '15.02.529.0',
    'fixed_version': '15.02.529.8',
    'kb': '4536987'
  }
];

vcf::microsoft::exchange::check_version_and_report
(
  app_info:app_info,
  bulletin:'MS20-02',
  constraints:constraints,
  severity:SECURITY_WARNING
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms20_feb_exchange.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms20_feb_exchange.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms20_feb_exchange.nasl

Go back to menu.

How to Run


Here is how to run the Security Updates for Exchange (February 2020) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select Security Updates for Exchange (February 2020) plugin ID 133617.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms20_feb_exchange.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms20_feb_exchange.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms20_feb_exchange.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms20_feb_exchange.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS20-4536987, MS20-4536988, MS20-4536989
See also: Similar and related Nessus plugins:
  • 133608 - KB4532691: Windows 10 Version 1809 and Windows Server 2019 February 2020 Security Update
  • 133609 - KB4532693: Windows 10 Version 1903 and Windows 10 Version 1909 February 2020 Security Update
  • 133610 - KB4537762: Windows 10 Version 1803 February 2020 Security Update
  • 133611 - KB4537764: Windows 10 Version 1607 and Windows Server 2016 February 2020 Security Update
  • 133612 - KB4537776: Windows 10 February 2020 Security Update
  • 133613 - KB4537789: Windows 10 Version 1709 February 2020 Security Update
  • 134863 - KB4537822: Windows Server 2008 February 2020 Security Update
  • 133614 - KB4537794: Windows Server 2012 February 2020 Security Update
  • 134864 - KB4537813: Windows 7 and Windows Server 2008 R2 February 2020 Security Update
  • 133615 - KB4537803: Windows 8.1 and Windows Server 2012 R2 February 2020 Security Update
  • 133618 - KB4537759: Security update for Adobe Flash Player (February 2020)
  • 133619 - Security Updates for Internet Explorer (February 2020)
  • 133719 - Security Updates for Microsoft SQL Server (February 2020)
  • 133718 - Security Updates for Microsoft SQL Server (Uncredentialed Check) (February 2020)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms20_feb_exchange.nasl version 1.18. For more plugins, visit the Nessus Plugin Library.

Go back to menu.