#VU80673 Deserialization of Untrusted Data in Microsoft Exchange Server


Published: 2024-04-09

Vulnerability identifier: #VU80673

Vulnerability risk: Medium

CVSSv3.1: 7.2 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-36745

CWE-ID: CWE-502

Exploitation vector: Local network

Exploit availability: Yes

Vulnerable software:
Microsoft Exchange Server
Server applications / Mail servers

Vendor: Microsoft

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data using the known (Type 4) UnitySerializationHolder gadget. A remote user on the local network can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2019 Preview 15.02.0196.000 - 2019 CU13 Jun23SU 15.02.1258.016, 2016 Preview 15.01.0225.016 - 2016 CU23 Jun23SU 15.01.2507.027


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-36745
http://techcommunity.microsoft.com/t5/exchange-team-blog/released-august-2023-exchange-server-security-updates/ba-p/3892811
http://www.zerodayinitiative.com/advisories/ZDI-23-1448/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability