Microsoft Exchange Server 2013 SP1 CU8 Same Origin Policy privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Microsoft Exchange Server 2013 SP1 CU8 (Groupware Software). It has been declared as critical. Affected by this vulnerability is an unknown code block of the component Same Origin Policy. The manipulation with an unknown input leads to a privileges management vulnerability. The CWE definition for the vulnerability is CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

The web applications in Microsoft Exchange Server 2013 SP1 and Cumulative Update 8 allow remote attackers to bypass the Same Origin Policy and send HTTP traffic to intranet servers via a crafted request, related to a Server-Side Request Forgery (SSRF) issue, aka "Exchange Server-Side Request Forgery Vulnerability."

The weakness was disclosed 06/10/2015 with Microsoft as MS15-064 as confirmed bulletin (Technet). It is possible to read the advisory at technet.microsoft.com. This vulnerability is known as CVE-2015-1764 since 02/17/2015. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 84085 (MS15-064: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3062157)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 53000 (Microsoft Exchange Server Multiple Vulnerabilities (MS15-064)).

Applying the patch MS15-064 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (84085). The entries 75792 and 75793 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84085
Nessus Name: MS15-064: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3062157)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 800166
OpenVAS Name: Microsoft Exchange Server Privilege Escalation Vulnerability (3062157)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Patch: MS15-064

Timelineinfo

02/17/2015 🔍
06/09/2015 +112 days 🔍
06/09/2015 +0 days 🔍
06/09/2015 +0 days 🔍
06/09/2015 +0 days 🔍
06/10/2015 +1 days 🔍
06/10/2015 +0 days 🔍
06/10/2015 +0 days 🔍
06/10/2015 +0 days 🔍
06/10/2015 +0 days 🔍
05/20/2022 +2536 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS15-064
Organization: Microsoft
Status: Confirmed

CVE: CVE-2015-1764 (🔍)
OVAL: 🔍

SecurityTracker: 1032528 - Microsoft Exchange Server Input Validation Flaw Permits Cross-Site Scripting and Cross-Site Request Forgery Attacks
Vulnerability Center: 50487 - [MS15-064] Microsoft Exchange Server 2013 SSRF Vulnerability via a Crafted Request - CVE-2015-1764, Medium
SecurityFocus: 75007 - Microsoft Exchange Server CVE-2015-1764 Same Origin Policy Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 06/10/2015 10:17
Updated: 05/20/2022 14:47
Changes: 06/10/2015 10:17 (74), 06/30/2017 05:52 (8), 05/20/2022 14:47 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!