Exchange Server: New 0-day vulnerability - missing patches  

B2B Cyber ​​Security ShortNews

Share post

GTSC security researchers have discovered two new RCE vulnerabilities in MS Exchange Server. There are already suitable exploits for this in the wild. Microsoft was notified of the vulnerabilities and commented “Currently Microsoft is aware of limited targeted attacks”. 

Around early August 2022, while conducting security monitoring and incident response services, the GTSC SOC team discovered that a critical infrastructure was under attack, specifically their Microsoft Exchange application. During the investigation, GTSC Blue Team experts determined that the attack exploited an unpublished Exchange vulnerability (a 0-day vulnerability) and therefore immediately developed a temporary containment plan.

At the same time, Red Team experts began investigating and troubleshooting decompiled Exchange code to find the vulnerability and exploit code. Thanks to the experience of finding the previous exploit for Exchange, the research time was reduced, so that the vulnerability was quickly discovered. The vulnerability turns out to be so critical because it allows the attacker to perform RCE (Remote Code Execution) on the compromised system. GTSC immediately submitted the vulnerability to the Zero Day Initiative (ZDI) to work with Microsoft. This is the only way to prepare a patch as quickly as possible. ZDI has verified and confirmed the two errors whose CVSS values ​​are 8,8 and 6,3. GTSC provides an approximate description of the vulnerabilities on its website.

Microsoft comments on the vulnerabilities

Microsoft has very quickly published a customer guide to the reported zero-day vulnerabilities in Microsoft Exchange Server. “Microsoft is investigating two reported zero-day vulnerabilities affecting Microsoft Exchange Server 2013, 2016 and 2019. The first vulnerability, identified as CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability, while the second, identified as CVE-2022-41082, allows Remote Code Execution (RCE) when using PowerShell for the attacker is accessible.

Microsoft is currently aware of limited targeted attacks that exploit the two vulnerabilities to penetrate users' systems. In these attacks, CVE-2022-41040 can allow an authenticated attacker to remotely trigger CVE-2022-41082. It should be noted that to successfully exploit either vulnerability, authenticated access to the vulnerable Exchange server is required.

No patches available yet

We are working on an accelerated schedule for a fix release. Until then, we are providing the mitigation and detection guidance below to help customers protect against these attacks.”

More at Gteltsc.vn

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more