Security Updates for Microsoft Exchange Server (April 2021) - Nessus

Critical   Plugin ID: 148476

This page contains detailed information about the Security Updates for Microsoft Exchange Server (April 2021) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 148476
Name: Security Updates for Microsoft Exchange Server (April 2021)
Filename: smb_nt_ms21_apr_exchange.nasl
Vulnerability Published: 2021-04-13
This Plugin Published: 2021-04-13
Last Modification Time: 2022-04-04
Plugin Version: 1.11
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: microsoft_exchange_installed.nbin, ms_bulletin_checks_possible.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-04-13
Patch Published: 2021-04-13
CVE [?]: CVE-2021-28480, CVE-2021-28481, CVE-2021-28482, CVE-2021-28483, CVE-2021-33766, CVE-2021-34473, CVE-2021-34523
CPE [?]: cpe:/a:microsoft:exchange_server

Synopsis

The Microsoft Exchange Server installed on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:

- A remote code execution vulnerability. An attacker could exploit this to execute unauthorized arbitrary code. (CVE-2021-28483, CVE-2021-28482, CVE-2021-28481, CVE-2021-28480, CVE-2021-34473)

- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2021-34523)

- An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2021-33766)

Solution

Microsoft has released the following security updates to address this issue: -KB5001779

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Security Updates for Microsoft Exchange Server (April 2021) vulnerability:

  1. Metasploit: exploit/windows/http/exchange_proxyshell_rce
    [Microsoft Exchange ProxyShell RCE]
  2. GitHub: https://github.com/Threonic/CVE-2021-28480
    [CVE-2021-28480]
  3. GitHub: https://github.com/Udyz/Detect-CVE-2021-28480
    [CVE-2021-28480: Detected CVE-2021-28480,CVE-2021-28481]
  4. GitHub: https://github.com/ZephrFish/ExchangeRCE-CVE-2021-28480
    [CVE-2021-28480: PoC for exploiting RCE in Exchange CVEs: CVE-2021-28480, CVE-2021-28481, ...]
  5. GitHub: https://github.com/Udyz/Detect-CVE-2021-28480
    [CVE-2021-28481: Detected CVE-2021-28480,CVE-2021-28481]
  6. GitHub: https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3
    [CVE-2021-28481]
  7. GitHub: https://github.com/ZephrFish/ExchangeRCE-CVE-2021-28480
    [CVE-2021-28481: PoC for exploiting RCE in Exchange CVEs: CVE-2021-28480, CVE-2021-28481, ...]
  8. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2021-28482]
  9. GitHub: https://github.com/KevinWorst/CVE-2021-28482_Exploit
    [CVE-2021-28482]
  10. GitHub: https://github.com/KevinWorst/CVE-2021-28482_Exploits
    [CVE-2021-28482]
  11. GitHub: https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3
    [CVE-2021-28482]
  12. GitHub: https://github.com/ZephrFish/ExchangeRCE-CVE-2021-28480
    [CVE-2021-28482: PoC for exploiting RCE in Exchange CVEs: CVE-2021-28480, CVE-2021-28481, ...]
  13. GitHub: https://github.com/bhassani/Recent-CVE
    [CVE-2021-28482]
  14. GitHub: https://github.com/n1sh1th/CVE-POC
    [CVE-2021-28482]
  15. GitHub: https://github.com/timb-machine-mirrors/CVE-2021-28482
    [CVE-2021-28482]
  16. GitHub: https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3
    [CVE-2021-28483]
  17. GitHub: https://github.com/ZephrFish/ExchangeRCE-CVE-2021-28480
    [CVE-2021-28483: PoC for exploiting RCE in Exchange CVEs: CVE-2021-28480, CVE-2021-28481, ...]
  18. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-33766]
  19. GitHub: https://github.com/FDlucifer/Proxy-Attackchain
    [CVE-2021-33766]
  20. GitHub: https://github.com/bhdresh/About
    [CVE-2021-33766]
  21. GitHub: https://github.com/certat/exchange-scans
    [CVE-2021-33766]
  22. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2021-33766]
  23. GitHub: https://github.com/0x3n0/redeam
    [CVE-2021-34473]
  24. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-34473]
  25. GitHub: https://github.com/FDlucifer/Proxy-Attackchain
    [CVE-2021-34473]
  26. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-34473]
  27. GitHub: https://github.com/RaouzRouik/CVE-2021-34473-scanner
    [CVE-2021-34473]
  28. GitHub: https://github.com/RomanRII/proxyshell2rce
    [CVE-2021-34473]
  29. GitHub: https://github.com/ajeanne33/CVE-2021-34473-scanner
    [CVE-2021-34473]
  30. GitHub: https://github.com/aravazhimdr/ProxyShell-POC-Mod
    [CVE-2021-34473]
  31. GitHub: https://github.com/but43r/ProxyShell
    [CVE-2021-34473]
  32. GitHub: https://github.com/certat/exchange-scans
    [CVE-2021-34473]
  33. GitHub: https://github.com/curated-intel/Log4Shell-IOCs
    [CVE-2021-34473]
  34. GitHub: https://github.com/gobysec/Goby
    [CVE-2021-34473]
  35. GitHub: https://github.com/hosch3n/ProxyVulns
    [CVE-2021-34473]
  36. GitHub: https://github.com/izj007/wechat
    [CVE-2021-34473]
  37. GitHub: https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473
    [CVE-2021-34473: A simple script to check for ProxyShell]
  38. GitHub: https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473.py
    [CVE-2021-34473: A simple script to check for ProxyShell]
  39. GitHub: https://github.com/psc4re/NSE-scripts
    [CVE-2021-34473]
  40. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2021-34473]
  41. GitHub: https://github.com/signorrayan/RedTeam_toolkit
    [CVE-2021-34473]
  42. GitHub: https://github.com/whichbuffer/CVE-2021-34473
    [CVE-2021-34473: CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability]
  43. GitHub: https://github.com/0x3n0/redeam
    [CVE-2021-34523]
  44. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-34523]
  45. GitHub: https://github.com/FDlucifer/Proxy-Attackchain
    [CVE-2021-34523]
  46. GitHub: https://github.com/aravazhimdr/ProxyShell-POC-Mod
    [CVE-2021-34523]
  47. GitHub: https://github.com/hosch3n/ProxyVulns
    [CVE-2021-34523]
  48. GitHub: https://github.com/mithridates1313/ProxyShell_POC
    [CVE-2021-34523]
  49. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2021-34523]
  50. GitHub: https://github.com/signorrayan/RedTeam_toolkit
    [CVE-2021-34523]
  51. GitHub: https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3
    [CVE-2021-28480: DO NOT RUN THIS.]
  52. GitHub: https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC
    [CVE-2021-28482: POC from TestANull for CVE-2021-28482 on Exchange Server]
  53. GitHub: https://github.com/bhdresh/CVE-2021-33766
    [CVE-2021-33766: ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server ...]
  54. GitHub: https://github.com/demossl/CVE-2021-33766-ProxyToken
    [CVE-2021-33766: CVE-2021-33766-poc]
  55. GitHub: https://github.com/cyberheartmi9/Proxyshell-Scanner
    [CVE-2021-34473: nuclei scanner for proxyshell ( CVE-2021-34473 )]
  56. GitHub: https://github.com/horizon3ai/proxyshell
    [CVE-2021-34473: Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207]
  57. GitHub: https://github.com/je6k/CVE-2021-34473-Exchange-ProxyShell
    [CVE-2021-34473: 对Exchange Proxyshell 做了二次修改,精确的拆分、实现辅助性安全测试。]
  58. GitHub: https://github.com/mithridates1313/ProxyShell_POC
    [CVE-2021-34473: POC for scanning ProxyShell(CVE-2021-34423,CVE-2021-34473,CVE-2021-31207)]
  59. GitHub: https://github.com/phamphuqui1998/CVE-2021-34473
    [CVE-2021-34473: CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability]
  60. GitHub: https://github.com/horizon3ai/proxyshell
    [CVE-2021-34523: Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-34473
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms21_apr_exchange.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##
# The descriptive text and package checks in this plugin were
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(148476);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/04");

  script_cve_id(
    "CVE-2021-28480",
    "CVE-2021-28481",
    "CVE-2021-28482",
    "CVE-2021-28483",
    "CVE-2021-33766",
    "CVE-2021-34473",
    "CVE-2021-34523"
  );
  script_xref(name:"MSKB", value:"5001779");
  script_xref(name:"MSFT", value:"MS21-5001779");
  script_xref(name:"IAVA", value:"2021-A-0160-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2021/11/17");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/02/01");

  script_name(english:"Security Updates for Microsoft Exchange Server (April 2021)");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft Exchange Server installed on the remote host is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Microsoft Exchange Server installed on the remote host
is missing security updates. It is, therefore, affected by
multiple vulnerabilities:

  - A remote code execution vulnerability. An attacker could exploit this to
    execute unauthorized arbitrary code. (CVE-2021-28483, CVE-2021-28482,
    CVE-2021-28481, CVE-2021-28480, CVE-2021-34473)

  - An elevation of privilege vulnerability. An attacker can exploit this to
  gain elevated privileges. (CVE-2021-34523)

  - An information disclosure vulnerability. An attacker can exploit this to
  disclose potentially sensitive information. (CVE-2021-33766)");
  # https://support.microsoft.com/en-us/topic/description-of-the-security-update-for-microsoft-exchange-server-2019-2016-and-2013-april-13-2021-kb5001779-8e08f3b3-fc7b-466c-bbb7-5d5aa16ef064
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3bdeeea7");
  # https://msrc-blog.microsoft.com/2021/04/13/april-2021-update-tuesday-packages-now-available/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b66291c9");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released the following security updates to address this issue:
  -KB5001779");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-34473");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Microsoft Exchange ProxyShell RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/04/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/04/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/04/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:exchange_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ms_bulletin_checks_possible.nasl", "microsoft_exchange_installed.nbin");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('vcf_extras_microsoft.inc');

var app_info = vcf::microsoft::exchange::get_app_info();

var constraints =
[
  {
    'product' : '2013',
    'unsupported_cu' : 22,
    'cu' : 23,
    'min_version': '15.00.1497.0',
    'fixed_version': '15.00.1497.18',
    'kb': '5001779'
  },
  {
    'product' : '2016',
    'unsupported_cu' : 18,
    'cu' : 20,
    'min_version': '15.01.2176.0',
    'fixed_version': '15.01.2176.14',
    'kb': '5001779'
  },
  {
    'product': '2016',
    'unsupported_cu': 18,
    'cu' : 20,
    'min_version': '15.01.2242.0',
    'fixed_version': '15.01.2242.10',
    'kb': '5001779'
  },
  {
    'product' : '2019',
    'unsupported_cu' : 7,
    'cu' : 8,
    'min_version': '15.02.792.0',
    'fixed_version': '15.02.792.15',
    'kb': '5001779'
  },
  {
    'product' : '2019',
    'unsupported_cu' : 7,
    'cu' : 9,
    'min_version': '15.02.858.0',
    'fixed_version': '15.02.858.12',
    'kb': '5001779'
  }
];

vcf::microsoft::exchange::check_version_and_report
(
  app_info:app_info,
  bulletin:'MS21-05',
  constraints:constraints,
  severity:SECURITY_WARNING
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms21_apr_exchange.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms21_apr_exchange.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms21_apr_exchange.nasl

Go back to menu.

How to Run


Here is how to run the Security Updates for Microsoft Exchange Server (April 2021) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select Security Updates for Microsoft Exchange Server (April 2021) plugin ID 148476.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms21_apr_exchange.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms21_apr_exchange.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms21_apr_exchange.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms21_apr_exchange.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS21-5001779
IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0160-S
See also: Similar and related Nessus plugins:
  • 152458 - Microsoft Exchange Server RCE (ProxyShell)
  • 148534 - FreeBSD : Node.js -- April 2021 Security Releases (c0c1834c-9761-11eb-acfd-0022489ad614)
  • 148539 - Security Updates for Microsoft Office (April 2021) (macOS)
  • 149045 - NVIDIA Windows GPU Display Driver (April 2021)
  • 148952 - Oracle E-Business Suite Multiple Vulnerabilities (April 2021 CPU)
  • 149259 - KB5001330: Windows 10 Version 2004 / Windows 10 Version 20H2 Security Update (April 2021)
  • 148468 - KB5001339: Windows 10 version 1803 Security Update (April 2021)
  • 148474 - Security Updates for Microsoft Office Products (April 2021)
  • 148737 - Security Updates for Microsoft Sharepoint 2010 (April 2021)
  • 148739 - Security Updates for Microsoft SharePoint Server 2013 (April 2021)
  • 148740 - Security Updates for Microsoft Sharepoint 2016 (April 2021)
  • 148538 - Security Updates for Microsoft Office Online Server and Microsoft Office Web Apps (April 2021)
  • 148552 - Security Updates for Microsoft Visual Studio Products (April 2021)
  • 148478 - Security Updates for Microsoft Word Products (April 2021)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms21_apr_exchange.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.