Security Updates for Exchange (December 2017)

high Nessus Plugin ID 105187

Synopsis

The Microsoft Exchange Server installed on the remote host is missing a security update.

Description

The Microsoft Exchange Server installed on the remote host is missing a security update. It is, therefore, affected by the following vulnerability :

- A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests. An attacker who successfully exploited the vulnerability could perform script or content injection attacks, and attempt to trick the user into disclosing sensitive information. An attacker could also redirect the user to a malicious website that could spoof content or be used as a pivot to chain an attack with other vulnerabilities in web services.
(CVE-2017-11932)

Solution

Microsoft has released KB4045655 to address this issue.

See Also

http://www.nessus.org/u?ac5daff4

Plugin Details

Severity: High

ID: 105187

File Name: smb_nt_ms17_dec_exchange.nasl

Version: 1.10

Type: local

Agent: windows

Published: 12/12/2017

Updated: 4/4/2022

Supported Sensors: Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2017-11932

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:exchange_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 12/12/2017

Vulnerability Publication Date: 12/12/2017

Reference Information

CVE: CVE-2017-11932

BID: 102060

MSFT: MS17-4045655

MSKB: 4045655