Security Updates for Exchange (May 2021) - Nessus

High   Plugin ID: 149393

This page contains detailed information about the Security Updates for Exchange (May 2021) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 149393
Name: Security Updates for Exchange (May 2021)
Filename: smb_nt_ms21_may_exchange.nasl
Vulnerability Published: 2021-05-11
This Plugin Published: 2021-05-11
Last Modification Time: 2022-04-04
Plugin Version: 1.10
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: microsoft_exchange_installed.nbin, ms_bulletin_checks_possible.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2021-05-11
Patch Published: 2021-05-11
CVE [?]: CVE-2021-31195, CVE-2021-31198, CVE-2021-31207, CVE-2021-31209
CPE [?]: cpe:/a:microsoft:exchange_server

Synopsis

The Microsoft Exchange Server installed on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities: - A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application. (CVE-2021-31207) - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-31195, CVE-2021-31198) - A session spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of another user. (CVE-2021-31209)

Solution

Microsoft has released KB5003435 to address this issue.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Security Updates for Exchange (May 2021) vulnerability:

  1. Metasploit: exploit/windows/http/exchange_proxyshell_rce
    [Microsoft Exchange ProxyShell RCE]
  2. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-31195]
  3. GitHub: https://github.com/DIVD-NL/ProxyOracleNSE
    [CVE-2021-31195]
  4. GitHub: https://github.com/FDlucifer/Proxy-Attackchain
    [CVE-2021-31195]
  5. GitHub: https://github.com/hosch3n/ProxyVulns
    [CVE-2021-31195]
  6. GitHub: https://github.com/0x3n0/redeam
    [CVE-2021-31207]
  7. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-31207]
  8. GitHub: https://github.com/FDlucifer/Proxy-Attackchain
    [CVE-2021-31207]
  9. GitHub: https://github.com/JamesGeee/CVE-2021-31207
    [CVE-2021-31207: PoC for exploiting CVE-2021-31207]
  10. GitHub: https://github.com/aravazhimdr/ProxyShell-POC-Mod
    [CVE-2021-31207]
  11. GitHub: https://github.com/cyberheartmi9/Proxyshell-Scanner
    [CVE-2021-31207]
  12. GitHub: https://github.com/hosch3n/ProxyVulns
    [CVE-2021-31207]
  13. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2021-31207]
  14. GitHub: https://github.com/signorrayan/RedTeam_toolkit
    [CVE-2021-31207]
  15. GitHub: https://github.com/horizon3ai/proxyshell
    [CVE-2021-31207: Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207]
  16. GitHub: https://github.com/mithridates1313/ProxyShell_POC
    [CVE-2021-31207: POC for scanning ProxyShell(CVE-2021-34423,CVE-2021-34473,CVE-2021-31207)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-31198
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms21_may_exchange.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(149393);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/04");

  script_cve_id(
    "CVE-2021-31195",
    "CVE-2021-31198",
    "CVE-2021-31207",
    "CVE-2021-31209"
  );
  script_xref(name:"MSKB", value:"5003435");
  script_xref(name:"MSFT", value:"MS21-5003435");
  script_xref(name:"IAVA", value:"2021-A-0221-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2021/11/17");

  script_name(english:"Security Updates for Exchange (May 2021)");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft Exchange Server installed on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Microsoft Exchange Server installed on the remote host
is missing security updates. It is, therefore, affected by
multiple vulnerabilities:
  - A security feature bypass vulnerability exists. An
    attacker can exploit this and bypass the security
    feature and perform unauthorized actions compromising
    the integrity of the system/application.
    (CVE-2021-31207)
  - A remote code execution vulnerability. An attacker can
    exploit this to bypass authentication and execute
    unauthorized arbitrary commands. (CVE-2021-31195,
    CVE-2021-31198)
  - A session spoofing vulnerability exists. An attacker can
    exploit this to perform actions with the privileges of
    another user. (CVE-2021-31209)");
  # https://support.microsoft.com/en-us/topic/description-of-the-security-update-for-microsoft-exchange-server-2019-2016-and-2013-may-11-2021-kb5003435-028bd051-b2f1-4310-8f35-c41c9ce5a2f1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?812d3faa");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released KB5003435 to address this issue.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-31198");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Microsoft Exchange ProxyShell RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/05/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/05/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/05/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:exchange_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ms_bulletin_checks_possible.nasl", "microsoft_exchange_installed.nbin");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('vcf_extras_microsoft.inc');

var app_info = vcf::microsoft::exchange::get_app_info();

var constraints =
[
  {
    'product' : '2013',
    'unsupported_cu' : 22,
    'cu' : 23,
    'min_version': '15.00.1497.0',
    'fixed_version': '15.00.1497.18',
    'kb': '5003435'
  },
  {
    'product' : '2016',
    'unsupported_cu' : 18,
    'cu' : 19,
    'min_version': '15.01.2176.0',
    'fixed_version': '15.01.2176.14',
    'kb': '5003435'
  },
  {
    'product': '2016',
    'unsupported_cu': 18,
    'cu' : 20,
    'min_version': '15.01.2242.0',
    'fixed_version': '15.01.2242.10',
    'kb': '5003435'
  },
  {
    'product' : '2019',
    'unsupported_cu' : 7,
    'cu' : 8,
    'min_version': '15.02.792.0',
    'fixed_version': '15.02.792.15',
    'kb': '5003435'
  },
  {
    'product' : '2019',
    'unsupported_cu' : 7,
    'cu' : 9,
    'min_version': '15.02.858.0',
    'fixed_version': '15.02.858.12',
    'kb': '5003435'
  }
];

vcf::microsoft::exchange::check_version_and_report
(
  app_info:app_info,
  bulletin:'MS21-05',
  constraints:constraints,
  severity:SECURITY_WARNING
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms21_may_exchange.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms21_may_exchange.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms21_may_exchange.nasl

Go back to menu.

How to Run


Here is how to run the Security Updates for Exchange (May 2021) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select Security Updates for Exchange (May 2021) plugin ID 149393.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms21_may_exchange.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms21_may_exchange.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms21_may_exchange.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms21_may_exchange.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS21-5003435
IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0221-S
See also: Similar and related Nessus plugins:
  • 149384 - Security Update for Microsoft Visual Studio Code Remote Containers Extension (May 2021)
  • 149383 - KB5003169: Windows 10 version 1909 Security Update (May 2021)
  • 149382 - KB5003171: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2021)
  • 149396 - KB5003172: Windows 10 version 1507 LTS Security Update (May 2021)
  • 149398 - KB5003173: Windows 10 version 2004 / Windows 10 version 20H2 Security Update (May 2021)
  • 149391 - KB5003174: Windows 10 version 1803 Security Update (May 2021)
  • 149390 - KB5003197: Windows 10 1607 / Windows Server 2016 Security Update (May 2021)
  • 149440 - KB5003208: Windows Server 2012 Security Update (May 2021)
  • 149389 - KB5003210: Windows Server 2008 Security Update (May 2021)
  • 149392 - KB5003233: Windows Server 2008 R2 Security Update (May 2021)
  • 149397 - Security Updates for Microsoft Excel Products (May 2021)
  • 149386 - Security Updates for Internet Explorer (May 2021)
  • 149401 - Security Updates for Microsoft Office Products (May 2021)
  • 149395 - Security Updates for Microsoft SharePoint Foundation Server 2013 (May 2021)
  • 149385 - Security Updates for Microsoft Sharepoint 2016 (May 2021)
  • 149400 - Security Updates for Microsoft SharePoint Server 2019 (May 2021)
  • 149387 - Security Updates for Microsoft Office Web Apps (May 2021)
  • 149388 - Microsoft Windows Web Media Extensions Library RCE (May 2021)
  • 149399 - Security Updates for Microsoft Word Products (May 2021)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms21_may_exchange.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.