Remote code execution in Microsoft Exchange



Published: 2020-02-11 | Updated: 2023-08-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-0688
CWE-ID CWE-502
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft Exchange Server
Server applications / Mail servers

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 26.02.2020

Updated vulnerability description and CWE-ID, added link to ZDI research.

1) Deserialization of untrusted data

EUVDB-ID: #VU25226

Risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-0688

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary on the system.

The vulnerability exists due to an input validation error within the Microsoft Exchange OCP interface when processing VIEWSTATE data. A remote authenticated attacker can send a specially crafted HTTP request to a vulnerable Exchange server and execute arbitrary code on the target system.

Note, this vulnerability is being actively exploited in the wild.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2013 Cumulative Update 23 15.00.1497.002 - 2019 Cumulative Update 3 15.02.0464.005

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0688
http://www.thezdi.com/blog/2020/2/24/cve-2020-0688-remote-code-execution-on-microsoft-exchange-serv...
http://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/http/exchange_ec...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###