Microsoft Exchange Server RCE (ProxyShell) - Nessus

Critical   Plugin ID: 152458

This page contains detailed information about the Microsoft Exchange Server RCE (ProxyShell) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 152458
Name: Microsoft Exchange Server RCE (ProxyShell)
Filename: exchange_proxyshell.nbin
Vulnerability Published: 2021-07-13
This Plugin Published: 2021-08-11
Last Modification Time: 2022-05-03
Plugin Version: 1.18
Plugin Type: remote
Plugin Family: Windows
Dependencies: owa-version.nasl
Required KB Items [?]: installed_sw/Outlook Web Access

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-07-13
Patch Published: 2021-04-13
CVE [?]: CVE-2021-34473
CPE [?]: cpe:/a:microsoft:exchange_server
In the News: True

Synopsis

The remote mail server is affected by a remote code execution vulnerability.

Description

The Microsoft Exchange running on the remote host is affected by a remote code execution vulnerability. An unauthenticated remote attacker can exploit this to execute arbitrary code.

Solution

Microsoft has released the following security updates to address this issue: -KB5001779

Public Exploits


Target Network Port(s): 443
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Microsoft Exchange Server RCE (ProxyShell) vulnerability:

  1. Metasploit: exploit/windows/http/exchange_proxyshell_rce
    [Microsoft Exchange ProxyShell RCE]
  2. GitHub: https://github.com/0x3n0/redeam
    [CVE-2021-34473]
  3. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-34473]
  4. GitHub: https://github.com/FDlucifer/Proxy-Attackchain
    [CVE-2021-34473]
  5. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-34473]
  6. GitHub: https://github.com/RaouzRouik/CVE-2021-34473-scanner
    [CVE-2021-34473]
  7. GitHub: https://github.com/RomanRII/proxyshell2rce
    [CVE-2021-34473]
  8. GitHub: https://github.com/ajeanne33/CVE-2021-34473-scanner
    [CVE-2021-34473]
  9. GitHub: https://github.com/aravazhimdr/ProxyShell-POC-Mod
    [CVE-2021-34473]
  10. GitHub: https://github.com/but43r/ProxyShell
    [CVE-2021-34473]
  11. GitHub: https://github.com/certat/exchange-scans
    [CVE-2021-34473]
  12. GitHub: https://github.com/curated-intel/Log4Shell-IOCs
    [CVE-2021-34473]
  13. GitHub: https://github.com/gobysec/Goby
    [CVE-2021-34473]
  14. GitHub: https://github.com/hosch3n/ProxyVulns
    [CVE-2021-34473]
  15. GitHub: https://github.com/izj007/wechat
    [CVE-2021-34473]
  16. GitHub: https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473
    [CVE-2021-34473: A simple script to check for ProxyShell]
  17. GitHub: https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473.py
    [CVE-2021-34473: A simple script to check for ProxyShell]
  18. GitHub: https://github.com/psc4re/NSE-scripts
    [CVE-2021-34473]
  19. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2021-34473]
  20. GitHub: https://github.com/signorrayan/RedTeam_toolkit
    [CVE-2021-34473]
  21. GitHub: https://github.com/whichbuffer/CVE-2021-34473
    [CVE-2021-34473: CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability]
  22. GitHub: https://github.com/cyberheartmi9/Proxyshell-Scanner
    [CVE-2021-34473: nuclei scanner for proxyshell ( CVE-2021-34473 )]
  23. GitHub: https://github.com/horizon3ai/proxyshell
    [CVE-2021-34473: Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207]
  24. GitHub: https://github.com/je6k/CVE-2021-34473-Exchange-ProxyShell
    [CVE-2021-34473: 对Exchange Proxyshell 做了二次修改,精确的拆分、实现辅助性安全测试。]
  25. GitHub: https://github.com/mithridates1313/ProxyShell_POC
    [CVE-2021-34473: POC for scanning ProxyShell(CVE-2021-34423,CVE-2021-34473,CVE-2021-31207)]
  26. GitHub: https://github.com/phamphuqui1998/CVE-2021-34473
    [CVE-2021-34473: CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-34473
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


The exchange_proxyshell.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/exchange_proxyshell.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\exchange_proxyshell.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/exchange_proxyshell.nbin

Go back to menu.

How to Run


Here is how to run the Microsoft Exchange Server RCE (ProxyShell) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Microsoft Exchange Server RCE (ProxyShell) plugin ID 152458.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl exchange_proxyshell.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a exchange_proxyshell.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - exchange_proxyshell.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state exchange_proxyshell.nbin -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS21-5001779
See also: Similar and related Nessus plugins:
  • 148476 - Security Updates for Microsoft Exchange Server (April 2021)
  • 147171 - Microsoft Exchange Server Authentication Bypass
  • 11889 - Exchange XEXCH50 Remote Buffer Overflow
  • 72666 - Apple iOS 6.x < 6.1.6 'SSLVerifySignedServerKeyExchange' Certificate Validation Weakness
  • 72667 - Apple iOS 7.x < 7.0.6 'SSLVerifySignedServerKeyExchange' Certificate Validation Weakness
  • 137835 - Cisco IOS Internet Key Exchange Version 2 DoS (cisco-sa-ikev2-9p23Jj2a)
  • 137836 - Cisco IOS XE Internet Key Exchange Version 2 DoS (cisco-sa-ikev2-9p23Jj2a)
  • 137654 - Cisco IOS, IOS XE, and NX-OS Software Security Group Tag Exchange Protocol Denial of Service Vulnerability (cisco-sa-sxp-68TEVzR)
  • 137655 - Cisco IOS, IOS XE, and NX-OS Software Security Group Tag Exchange Protocol Denial of Service Vulnerability (cisco-sa-sxp-68TEVzR)
  • 137656 - Cisco IOS, IOS XE, and NX-OS Software Security Group Tag Exchange Protocol Denial of Service Vulnerability (cisco-sa-sxp-68TEVzR)
  • 99240 - FreeBSD : xen-kernel -- broken check in memory_exchange() permits PV guest breakout (90becf7c-1acf-11e7-970f-002590263bf5)
  • 21580 - freeSSHd Key Exchange Algorithm String Remote Overflow
  • 147193 - Potential exposure to Hafnium Microsoft Exchange targeting
  • 106394 - Juniper Junos Key Exchange Initialization Handling Memory Exhaustion Remote DoS (JSA10837)
  • 106459 - Weak DH Key Exchange Supported (PCI DSS)
  • 21332 - MS06-019: Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (916803)
  • 61533 - MS12-058: Vulnerabilities in Microsoft Exchange Server WebReady Document Viewing Could Allow Remote Code Execution (2740358)
  • 71320 - MS13-105: Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2915705)
  • 103139 - Security Updates for Exchange (September 2017)
  • 118978 - Microsoft Exchange Server Elevation of Privilege Vulnerability (November 2018)
  • 143566 - Security Update for Microsoft Exchange Server 2010 SP 3 (December 2020)
  • 143557 - Security Updates for Microsoft Exchange Server (December 2020)
  • 133617 - Security Updates for Exchange (February 2020)
  • 142888 - Security Updates for Exchange (November 2020)
  • 140427 - Security Updates for Exchange (September 2020)
  • 146343 - Security Updates for Microsoft Exchange Server (February 2021)
  • 151664 - Security Updates for Exchange (July 2021)
  • 147024 - Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021)
  • 147003 - Security Updates for Microsoft Exchange Server (March 2021)
  • 149393 - Security Updates for Exchange (May 2021)
  • 154999 - Security Updates for Exchange (November 2021)
  • 155962 - Security Updates for Exchange (November 2021) (Remote)
  • 104354 - Trend Micro ScanMail for Exchange 12.x < SP1 Patch 1 CP1755
  • 99399 - Xen Hypervisor XENMEM_exchange Memory Disclosure (XSA-212)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file exchange_proxyshell.nbin version 1.18. For more plugins, visit the Nessus Plugin Library.

Go back to menu.