Advisory 23

TLP Rating: Clear

CVE-2022-41082 (Remote code Execution Vulnerability) & CVE-2022-41040 (Elevation of Privilege Vulnerability)

CERT Vanuatu (CERTVU) and the Office of the Chief Information Officer (OGCIO) provides the following advisory.

On the 10th of October 2022, CERT Vanuatu received an advisory from its collaborating partner, Australian Cyber Security Centre (ACSC) of the alert for the threat.

CERTVU would like to advise its constituents using Microsoft Products to swiftly act on addressing this threat.

What is it?

The first one identified as CVE-2022-41040, is a server-side request forgery (SSRF) vulnerability, while the second one, identified as CVE-2022-41082, allows remote code execution (RCE) when exchange power shell is accessible to the attacker. CVE-2022-41040 can enable an authenticated attacker to remotely trigger CVE-2022-41082. However, authenticated access to the vulnerable Exchange Server is necessary to successfully exploit either vulnerability, and they can be used separately.

MSTIC or Maritime Sustainment Technology and Innovation Consortium observed activity related to a single activity group in August 2022 that achieved initial access and compromised Exchange servers by chaining CVE-2022-41040 and CVE-2022-41082 in a small number of targeted attacks. These attacks installed the Chopper web shell to facilitate hands-on-keyboard access, which the attackers used to perform Active Directory reconnaissance and data exfiltration. Microsoft observed these attacks in fewer than 10 organizations globally. MSTIC assesses with medium confidence that the single activity group is likely to be a state-sponsored organization.

References

  1. https://www.cyber.gov.au/acsc/view-all-content/alerts/vulnerability-alert-2-new-vulnerabilities-associated-microsoft-exchange
  2. https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/
  3. https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/