msrc_cve-2023-36777
Vulnerability from csaf_microsoft
Published
2023-09-12 07:00
Modified
2023-09-12 07:00
Summary
Microsoft Exchange Server Information Disclosure Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{ "document": { "acknowledgments": [ { "names": [ "Piotr Bazydlo (@chudypb) of \u003ca href=\"https://www.zerodayinitiative.com/\"\u003eTrend Micro Zero Day Initiative\u003c/a\u003e" ] } ], "aggregate_severity": { "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Public", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.", "title": "Disclaimer" }, { "category": "general", "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.", "title": "Customer Action" } ], "publisher": { "category": "vendor", "contact_details": "secure@microsoft.com", "name": "Microsoft Security Response Center", "namespace": "https://msrc.microsoft.com" }, "references": [ { "category": "self", "summary": "CVE-2023-36777 Microsoft Exchange Server Information Disclosure Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36777" }, { "category": "self", "summary": "CVE-2023-36777 Microsoft Exchange Server Information Disclosure Vulnerability - CSAF", "url": "https://msrc.microsoft.com/csaf/2023/msrc_cve-2023-36777.json" }, { "category": "external", "summary": "Microsoft Exploitability Index", "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1" }, { "category": "external", "summary": "Microsoft Support Lifecycle", "url": "https://support.microsoft.com/lifecycle" }, { "category": "external", "summary": "Common Vulnerability Scoring System", "url": "https://www.first.org/cvss" } ], "title": "Microsoft Exchange Server Information Disclosure Vulnerability", "tracking": { "current_release_date": "2023-09-12T07:00:00.000Z", "generator": { "date": "2025-01-01T02:04:05.646Z", "engine": { "name": "MSRC Generator", "version": "1.0" } }, "id": "msrc_CVE-2023-36777", "initial_release_date": "2023-09-12T07:00:00.000Z", "revision_history": [ { "date": "2023-09-12T07:00:00.000Z", "legacy_version": "1", "number": "1", "summary": "Information published. This CVE was addressed by updates that were released in August 2023, but the CVE was inadvertently omitted from the August 2023 Security Updates. Microsoft strongly recommends that customers running affected versions of Microsoft Exchange Server install the August 2023 updates to be protected from this vulnerability." } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c15.02.1118.037", "product": { "name": "Microsoft Exchange Server 2019 Cumulative Update 12 \u003c15.02.1118.037", "product_id": "3" } }, { "category": "product_version", "name": "15.02.1118.037", "product": { "name": "Microsoft Exchange Server 2019 Cumulative Update 12 15.02.1118.037", "product_id": "12038" } } ], "category": "product_name", "name": "Microsoft Exchange Server 2019 Cumulative Update 12" }, { "branches": [ { "category": "product_version_range", "name": "\u003c15.01.2507.032", "product": { "name": "Microsoft Exchange Server 2016 Cumulative Update 23 \u003c15.01.2507.032", "product_id": "2" } }, { "category": "product_version", "name": "15.01.2507.032", "product": { "name": "Microsoft Exchange Server 2016 Cumulative Update 23 15.01.2507.032", "product_id": "12039" } } ], "category": "product_name", "name": "Microsoft Exchange Server 2016 Cumulative Update 23" }, { "branches": [ { "category": "product_version_range", "name": "\u003c15.02.1258.025", "product": { "name": "Microsoft Exchange Server 2019 Cumulative Update 13 \u003c15.02.1258.025", "product_id": "1" } }, { "category": "product_version", "name": "15.02.1258.025", "product": { "name": "Microsoft Exchange Server 2019 Cumulative Update 13 15.02.1258.025", "product_id": "12191" } } ], "category": "product_name", "name": "Microsoft Exchange Server 2019 Cumulative Update 13" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-36777", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "general", "text": "Microsoft", "title": "Assigning CNA" }, { "category": "faq", "text": "An authenticated attacker could exploit this vulnerability with LAN access.", "title": "According to the CVSS metric, the attack vector is adjacent (AV:A). What does that mean for this vulnerability?" }, { "category": "faq", "text": "The type of information that could be disclosed if an attacker successfully exploited this vulnerability is file content.", "title": "What type of information could be disclosed by this vulnerability?" }, { "category": "faq", "text": "Yes, the attacker must be authenticated with LAN-access and have credentials for a valid Exchange user.", "title": "According to the CVSS metric, privileges required is low (PR:L). Does the attacker need to be in an authenticated role on the Exchange Server?" }, { "category": "faq", "text": "Customers need to install the August 2023 Exchange security updates which are listed in the Security Updates table. Customers who have already August 2023 security updates are already protected from this vulnerability.\nYes, please see September 2023 release of new Exchange Server CVEs for more information.", "title": "What updates do I need to install to be protected from this vulnerability?" } ], "product_status": { "fixed": [ "12038", "12039", "12191" ], "known_affected": [ "1", "2", "3" ] }, "references": [ { "category": "self", "summary": "CVE-2023-36777 Microsoft Exchange Server Information Disclosure Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36777" }, { "category": "self", "summary": "CVE-2023-36777 Microsoft Exchange Server Information Disclosure Vulnerability - CSAF", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36777" } ], "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T07:00:00.000Z", "details": "15.02.1118.037:Security Update:https://support.microsoft.com/help/5030524", "product_ids": [ "3" ], "url": "https://support.microsoft.com/help/5030524" }, { "category": "vendor_fix", "date": "2023-09-12T07:00:00.000Z", "details": "15.01.2507.032:Security Update:https://support.microsoft.com/help/5030524", "product_ids": [ "2" ], "url": "https://support.microsoft.com/help/5030524" }, { "category": "vendor_fix", "date": "2023-09-12T07:00:00.000Z", "details": "15.02.1258.025:Security Update:https://support.microsoft.com/help/5030524", "product_ids": [ "1" ], "url": "https://support.microsoft.com/help/5030524" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "environmentalsScore": 0.0, "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "threats": [ { "category": "impact", "details": "Information Disclosure" }, { "category": "exploit_status", "details": "Exploited:No;Latest Software Release:Exploitation More Likely" } ], "title": "Microsoft Exchange Server Information Disclosure Vulnerability" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.