#VU25226 Deserialization of untrusted data in Microsoft Exchange Server


Published: 2020-03-18 | Updated: 2023-08-03

Vulnerability identifier: #VU25226

Vulnerability risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-0688

CWE-ID: CWE-502

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Microsoft Exchange Server
Server applications / Mail servers

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary on the system.

The vulnerability exists due to an input validation error within the Microsoft Exchange OCP interface when processing VIEWSTATE data. A remote authenticated attacker can send a specially crafted HTTP request to a vulnerable Exchange server and execute arbitrary code on the target system.

Note, this vulnerability is being actively exploited in the wild.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2013 Cumulative Update 23 15.00.1497.002, 2019 Cumulative Update 3 15.02.0464.005, 2016 Cumulative Update 14 15.01.1847.003


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0688
http://www.thezdi.com/blog/2020/2/24/cve-2020-0688-remote-code-execution-on-microsoft-exchange-serv...
http://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/http/exchange_ec...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability