Multiple vulnerabilities in Microsoft Exchange OWA



Published: 2018-03-13
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-0924
CVE-2018-0941
CVE-2018-0940
CWE-ID CWE-601
CWE-200
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Exchange Server
Server applications / Mail servers

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Open redirect

EUVDB-ID: #VU11001

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0924

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect users to malicious websites.

The vulnerability exists due to insufficient validation of the redirected URL in Outlook Web Access (OWA) Light. A remote attacker can create a specially crafted link and perform phishing attacks against OWA users.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2010 Service Pack 3 Update Rollup 20 - 2016 Cumulative Update 8 15.01.1415.002

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0924


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU11003

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0941

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to the way that Microsoft Exchange Server handles importing data. A remote attacker with ability to upload a specially crafted file to Microsoft Exchange Outlook Web Access (OWA), can get access to potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2016 Cumulative Update 7 15.01.1261.035 - 2016 Cumulative Update 8 15.01.1415.002

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0941


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU11007

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0940

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via hyperlinks in the email body. A remote attacker can create a specially crafted email message and execute arbitrary HTML and script code in user's browser in context of Outlook Web Access (OWA) website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2010 Service Pack 3 Update Rollup 20 - 2016 Cumulative Update 8 15.01.1415.002

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0940


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###