Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021) - Nessus

High   Plugin ID: 147024

This page contains detailed information about the Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 147024
Name: Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021)
Filename: smb_nt_ms21_mar_exchange_2010_oob.nasl
Vulnerability Published: 2021-03-02
This Plugin Published: 2021-03-04
Last Modification Time: 2022-04-04
Plugin Version: 1.11
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: microsoft_exchange_installed.nbin, ms_bulletin_checks_possible.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2021-03-02
Patch Published: 2021-03-02
CVE [?]: CVE-2021-26857
CPE [?]: cpe:/a:microsoft:exchange_server
In the News: True

Synopsis

The Microsoft Exchange Server installed on the remote host is affected by a remote code execution vulnerability.

Description

The Microsoft Exchange Server installed on the remote host is missing a security update. It is, therefore, affected by a vulnerability:

- A remote code execution vulnerability. An attacker could exploit this to execute unauthorized arbitrary code. (CVE-2021-26857)

Solution

Microsoft has released the following security update to address this issue: -KB5000978

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021) vulnerability:

  1. GitHub: https://github.com/00011100/HAFHunt
    [CVE-2021-26857]
  2. GitHub: https://github.com/Ahsanzia/Exchange-Exploit
    [CVE-2021-26857]
  3. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-26857]
  4. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-26857]
  5. GitHub: https://github.com/NTUTtopicBryan/NTUT_HomeWork
    [CVE-2021-26857]
  6. GitHub: https://github.com/Seeps/shellcollector
    [CVE-2021-26857]
  7. GitHub: https://github.com/SpearTip-Cyber-Counterintelligence/Zirconium
    [CVE-2021-26857]
  8. GitHub: https://github.com/WiredPulse/Invoke-HAFNIUMCheck.ps1
    [CVE-2021-26857]
  9. GitHub: https://github.com/bhassani/Recent-CVE
    [CVE-2021-26857]
  10. GitHub: https://github.com/cyware-labs/Operation-Exchange-Marauder
    [CVE-2021-26857]
  11. GitHub: https://github.com/doris0213/Proxy-Logon
    [CVE-2021-26857]
  12. GitHub: https://github.com/herwonowr/exprolog
    [CVE-2021-26857]
  13. GitHub: https://github.com/mysticwayfarer1/Exchange-HAFNIUM
    [CVE-2021-26857]
  14. GitHub: https://github.com/netlas-io/MsExchangeServerVersionCheck
    [CVE-2021-26857]
  15. GitHub: https://github.com/vehemont/nvdlib
    [CVE-2021-26857]
  16. GitHub: https://github.com/cert-lv/exchange_webshell_detection
    [CVE-2021-26857: Detect webshells dropped on Microsoft Exchange servers exploited through ...]
  17. GitHub: https://github.com/cryptolakk/ProxyLogon-Mass-RCE
    [CVE-2021-26857: Python for mass deploying payload on Microsoft Exchange Servers affected by ...]
  18. GitHub: https://github.com/DCScoder/Exchange_IOC_Hunter
    [CVE-2021-26857: CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065]
  19. GitHub: https://github.com/Immersive-Labs-Sec/ProxyLogon
    [CVE-2021-26857: Chaining CVE-2021-26855 and CVE-2021-26857 to exploit Microsoft Exchange]
  20. GitHub: https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day
    [CVE-2021-26857: CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065]
  21. GitHub: https://github.com/sgnls/exchange-0days-202103
    [CVE-2021-26857: IoC determination for exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 ...]
  22. GitHub: https://github.com/soteria-security/HAFNIUM-IOC
    [CVE-2021-26857: A PowerShell script to identify indicators of exploitation of CVE-2021-26855, ...]
  23. GitHub: https://github.com/Yt1g3r/CVE-2021-26855_SSRF
    [CVE-2021-26857: POC of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865, ...]
  24. GitHub: https://github.com/sirpedrotavares/Proxylogon-exploit
    [CVE-2021-26857: Proxylogon exploit - CVE-2021-26857]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-26857
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms21_mar_exchange_2010_oob.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##
# The descriptive text and package checks in this plugin were
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(147024);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/04");

  script_cve_id("CVE-2021-26857");
  script_xref(name:"MSKB", value:"5000978");
  script_xref(name:"MSFT", value:"MS21-5000978");
  script_xref(name:"IAVA", value:"2021-A-0111-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2021/04/16");
  script_xref(name:"CISA-NCAS", value:"AA22-011A");

  script_name(english:"Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021)");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft Exchange Server installed on the remote host is affected by
a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Microsoft Exchange Server installed on the remote host
is missing a security update. It is, therefore, affected by
a vulnerability:

  - A remote code execution vulnerability. An attacker could exploit this to
  execute unauthorized arbitrary code. (CVE-2021-26857)");
  # https://support.microsoft.com/en-us/topic/description-of-the-security-update-for-microsoft-exchange-server-2010-service-pack-3-march-2-2021-kb5000978-894f27bf-281e-44f8-b9ba-dad705534459
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?75b72573");
  # https://msrc-blog.microsoft.com/2021/03/02/multiple-security-updates-released-for-exchange-server/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fedb98e4");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released the following security update to address this issue:
  -KB5000978");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-26857");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/03/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/03/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/03/04");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:exchange_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ms_bulletin_checks_possible.nasl", "microsoft_exchange_installed.nbin");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('vcf_extras_microsoft.inc');

var app_info = vcf::microsoft::exchange::get_app_info();

var constraints =
[
  {
    'product' : '2010',
    'min_version': '14.3.0.0',
    'fixed_version': '14.03.513.0'
  }
];

vcf::microsoft::exchange::check_version_and_report
(
  app_info:app_info,
  bulletin:'MS21-03',
  constraints:constraints,
  severity:SECURITY_WARNING
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms21_mar_exchange_2010_oob.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms21_mar_exchange_2010_oob.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms21_mar_exchange_2010_oob.nasl

Go back to menu.

How to Run


Here is how to run the Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021) plugin ID 147024.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms21_mar_exchange_2010_oob.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms21_mar_exchange_2010_oob.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms21_mar_exchange_2010_oob.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms21_mar_exchange_2010_oob.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS21-5000978
IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0111-S
See also: Similar and related Nessus plugins:
  • 147193 - Potential exposure to Hafnium Microsoft Exchange targeting
  • 147003 - Security Updates for Microsoft Exchange Server (March 2021)
  • 147724 - Security Update for Microsoft Visual Studio Code ESLint Extension (March 2021)
  • 147226 - KB5000802: Windows Security Update (March 2021)
  • 147222 - KB5000803: Windows Security Update (March 2021)
  • 147230 - KB5000807: Windows 10 March 2021 Security Update
  • 147220 - KB5000808: Windows 10 Version 1909 March 2021 Security Update
  • 147224 - KB5000809: Windows 10 Version 1803 March 2021 Security Update
  • 147223 - KB5000822: Windows 10 Version 1809 and Windows Server 2019 March 2021 Security Update
  • 147231 - KB5000851: Windows 7 and Windows Server 2008 R2 March 2021 Security Update
  • 147217 - KB5000856: Windows Server 2008 March 2021 Security Update
  • 147221 - KB5000840: Windows Server 2012 March 2021 Security Update
  • 147229 - KB5000853: Windows 8.1 and Windows Server 2012 R2 March 2021 Security Update
  • 147227 - Microsoft Windows Codecs Library Multiple Vulnerabilities (March 2021)
  • 147228 - Security Updates for Internet Explorer (March 2021)
  • 147750 - Security Updates for Microsoft SharePoint Server 2010 (March 2021)
  • 147753 - Security Updates for Microsoft SharePoint Server 2013 (March 2021)
  • 147751 - Security Updates for Microsoft Sharepoint 2016 (March 2021)
  • 147752 - Security Updates for Microsoft SharePoint Server 2019 (March 2021)
  • 147749 - Security Updates for Microsoft Visual Studio Products (March 2021)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms21_mar_exchange_2010_oob.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.