Security Updates for Exchange (November 2019)

critical Nessus Plugin ID 131025

Synopsis

The Microsoft Exchange Server installed on the remote host is missing a security update.

Description

The Microsoft Exchange Server installed on the remote host is missing a security update. It is, therefore, affected by the following vulnerability :

- A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the logged in user. Exploitation of this vulnerability requires that a user run cmdlets via PowerShell. The security update addresses the vulnerability by correcting how Exchange serializes its metadata. (CVE-2019-1373)

Solution

Microsoft has released KB4523171 to address this issue.

See Also

http://www.nessus.org/u?a817f0c6

Plugin Details

Severity: Critical

ID: 131025

File Name: smb_nt_ms19_nov_exchange.nasl

Version: 1.5

Type: local

Agent: windows

Published: 11/15/2019

Updated: 4/4/2022

Supported Sensors: Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-1373

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:exchange_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 11/12/2019

Vulnerability Publication Date: 11/12/2019

Reference Information

CVE: CVE-2019-1373

MSFT: MS19-4523171

MSKB: 4523171