Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SMB_NT_MS22_AUG_EXCHANGE.NASL
HistoryAug 11, 2022 - 12:00 a.m.

Security Updates for Exchange (August 2022)

2022-08-1100:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
26

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

6.5 Medium

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.2%

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities:

  • An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2022-21979,CVE-2022-30134, CVE-2022-34692)

  • An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.
    (CVE-2022-21980, CVE-2022-24477, CVE-2022-24516)

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc. 
##

include('compat.inc');

if (description)
{
  script_id(164080);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/06");

  script_cve_id(
    "CVE-2022-21979",
    "CVE-2022-21980",
    "CVE-2022-24477",
    "CVE-2022-24516",
    "CVE-2022-30134",
    "CVE-2022-34692"
  );
  script_xref(name:"MSKB", value:"5015321");
  script_xref(name:"MSKB", value:"5015322");
  script_xref(name:"MSFT", value:"MS22-5015321");
  script_xref(name:"MSFT", value:"MS22-5015322");
  script_xref(name:"IAVA", value:"2022-A-0314-S");

  script_name(english:"Security Updates for Exchange (August 2022)");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft Exchange Server installed on the remote host is affected by an elevation of privilege vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Microsoft Exchange Server installed on the remote host
is missing security updates. It is, therefore, affected by
multiple vulnerabilities:

  - An information disclosure vulnerability. An attacker can
    exploit this to disclose potentially sensitive
    information. (CVE-2022-21979,CVE-2022-30134, CVE-2022-34692)

  - An elevation of privilege vulnerability. An attacker can
    exploit this to gain elevated privileges.
    (CVE-2022-21980, CVE-2022-24477, CVE-2022-24516)");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/5015321");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/5015322");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released the following security updates to address this issue:  
-KB5015321
-KB5015322");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-24516");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/08/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/08/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/08/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:exchange_server:2016");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:exchange_server:2019");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ms_bulletin_checks_possible.nasl", "microsoft_exchange_installed.nbin");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('vcf_extras_microsoft.inc');

var app_info = vcf::microsoft::exchange::get_app_info();

var constraints =
[
  {
    'product' : '2013',
    'cu': 23,
    'unsupported_cu': 22,
    'fixed_version': '15.0.1497.40',
    'kb': '5015321'
  },
  {
    'product' : '2016',
    'cu': 22,
    'unsupported_cu': 21,
    'fixed_version': '15.1.2375.31',
    'kb': '5015322'
  },
  {
    'product': '2016',
    'cu': 23,
    'unsupported_cu': 21,
    'fixed_version': '15.1.2507.12',
    'kb': '5015322'
  },
  {
    'product' : '2019',
    'cu': 11,
    'unsupported_cu': 10,
    'fixed_version': '15.2.986.29',
    'kb': '5015322'
  },
  {
    'product' : '2019',
    'cu': 12,
    'unsupported_cu': 10,
    'fixed_version': '15.2.1118.12',
    'kb': '5015322'
  }
];

vcf::microsoft::exchange::check_version_and_report(
  app_info:app_info,
  bulletin:'MS22-05',
  constraints:constraints,
  severity:SECURITY_HOLE
);
VendorProductVersionCPE
microsoftexchange_server2016cpe:/a:microsoft:exchange_server:2016
microsoftexchange_server2019cpe:/a:microsoft:exchange_server:2019

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

6.5 Medium

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.2%