Multiple vulnerabilities in Microsoft Exchange Server



Published: 2021-02-09 | Updated: 2021-02-25
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-24085
CVE-2021-1730
CWE-ID CWE-352
CWE-451
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Microsoft Exchange Server
Server applications / Mail servers

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 25.02.2021

Updated description for vulnerability #1.

1) Cross-site request forgery

EUVDB-ID: #VU50471

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-24085

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insecure generation of CSRF tokens for office-addins installation within the HasValidCanary function inside of the Canary15 class. A remote user can trick the victim to visit a specially crafted web page and escalate privileges on the server.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2016 Cumulative Update 1 15.01.0396.030 - 2019 RTM 15.02.0221.012

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24085


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Spoofing attack

EUVDB-ID: #VU50472

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1730

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in the Exchange Server Installer. A remote attacker can spoof page content.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2016 Cumulative Update 18 15.01.2106.002 - 2019 Cumulative Update 7 15.02.0721.002

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1730


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###