Security Updates for Exchange (March 2018)

medium Nessus Plugin ID 108294

Synopsis

The Microsoft Exchange Server installed on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists in the way that Microsoft Exchange Server handles URL redirects. If an impacted user is using Microsoft Exchange Outlook Web Access (OWA) Light, the vulnerability could allow an attacker to discover sensitive information that should otherwise not be disclosed, such as the URL of the user's OWA service.
(CVE-2018-0924)

- An information disclosure vulnerability exists in the way that Microsoft Exchange Server handles importing data. If an impacted user is using Microsoft Exchange Outlook Web Access (OWA), the vulnerability could allow an attacker to discover sensitive information that should otherwise not be disclosed. (CVE-2018-0941)

- An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly sanitize links presented to users. An attacker who successfully exploited this vulnerability could override the OWA interface with a fake login page and attempt to trick the user into disclosing sensitive information. (CVE-2018-0940)

Solution

Microsoft has released advisories to address these issues.

See Also

http://www.nessus.org/u?ca485749

http://www.nessus.org/u?9cefa2aa

Plugin Details

Severity: Medium

ID: 108294

File Name: smb_nt_ms18_mar_exchange.nasl

Version: 1.12

Type: local

Agent: windows

Published: 3/13/2018

Updated: 4/20/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-0941

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:exchange_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 3/13/2018

Vulnerability Publication Date: 3/13/2018

Reference Information

CVE: CVE-2018-0924, CVE-2018-0940, CVE-2018-0941

BID: 103318, 103320, 103323

MSFT: MS18-4073392, MS18-4073537

MSKB: 4073392, 4073537