Remote code execution in Microsoft Exchange Server



Published: 2022-09-30 | Updated: 2023-01-14
Risk Critical
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-41082
CVE-2022-41040
CWE-ID CWE-502
CWE-918
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft Exchange Server
Server applications / Mail servers

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU67764

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-41082

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote user with access to PowerShell Remoting on vulnerable Exchange systems can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2013 CU23 Oct22SU 15.00.1497.042 - 2019 RTM Mar21SU 15.02.0221.018

External links

http://gteltsc.vn/blog/warning-new-attack-campaign-utilized-a-new-0day-rce-vulnerability-on-microsoft-exchange-server-12715.html
http://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41082
http://www.zerodayinitiative.com/advisories/ZDI-22-1442/
http://www.zerodayinitiative.com/advisories/ZDI-22-1624/
http://www.zerodayinitiative.com/advisories/ZDI-22-1654/
http://www.zerodayinitiative.com/advisories/ZDI-22-1653/
http://www.zerodayinitiative.com/advisories/ZDI-22-1652/
http://www.zerodayinitiative.com/advisories/ZDI-22-1651/
http://www.zerodayinitiative.com/advisories/ZDI-22-1650/
http://www.zerodayinitiative.com/advisories/ZDI-22-1649/
http://www.zerodayinitiative.com/advisories/ZDI-22-1648/
http://www.zerodayinitiative.com/advisories/ZDI-22-1647/
http://www.zerodayinitiative.com/advisories/ZDI-22-1646/
http://www.zerodayinitiative.com/advisories/ZDI-22-1645/
http://www.zerodayinitiative.com/advisories/ZDI-22-1644/
http://www.zerodayinitiative.com/advisories/ZDI-22-1643/
http://www.zerodayinitiative.com/advisories/ZDI-22-1642/
http://www.zerodayinitiative.com/advisories/ZDI-22-1641/
http://www.zerodayinitiative.com/advisories/ZDI-22-1640/
http://www.zerodayinitiative.com/advisories/ZDI-22-1639/
http://www.zerodayinitiative.com/advisories/ZDI-22-1638/
http://www.zerodayinitiative.com/advisories/ZDI-22-1637/
http://www.zerodayinitiative.com/advisories/ZDI-22-1636/
http://www.zerodayinitiative.com/advisories/ZDI-22-1635/
http://www.zerodayinitiative.com/advisories/ZDI-22-1634/
http://www.zerodayinitiative.com/advisories/ZDI-22-1633/
http://www.zerodayinitiative.com/advisories/ZDI-22-1632/
http://www.zerodayinitiative.com/advisories/ZDI-22-1631/
http://www.zerodayinitiative.com/advisories/ZDI-22-1630/
http://www.zerodayinitiative.com/advisories/ZDI-22-1629/
http://www.zerodayinitiative.com/advisories/ZDI-22-1628/
http://www.zerodayinitiative.com/advisories/ZDI-22-1627/
http://www.zerodayinitiative.com/advisories/ZDI-22-1626/
http://www.zerodayinitiative.com/advisories/ZDI-22-1625/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU67770

Risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-41040

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote user to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input within the Exchange OWA  Autodiscover service.. A remote user can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker to execute arbitrary code on the target system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Microsoft Exchange Server: 2013 CU23 Oct22SU 15.00.1497.042 - 2019 RTM Mar21SU 15.02.0221.018

External links

http://gteltsc.vn/blog/warning-new-attack-campaign-utilized-a-new-0day-rce-vulnerability-on-microsoft-exchange-server-12715.html
http://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41040
http://www.zerodayinitiative.com/advisories/ZDI-22-1441/
http://www.zerodayinitiative.com/advisories/ZDI-22-1595/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###