Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2022-41040 and CVE-2022-41082: ProxyShell Variant Exploited in the Wild

Microsoft has confirmed reports of two zero-day vulnerabilities in Microsoft Exchange Server that have been exploited in the wild. Patches are not yet available.

Update November 9: Microsoft has released patches for CVE-2022-41040 and CVE-2022-41082 and updated its advisories.

View Change Log

Background

On September 28, GTSC Cybersecurity Technology Company Limited published a blog post (English translation published later) regarding their discovery of two zero-day vulnerabilities in Microsoft Exchange Server. According to GTSC, its Security Operations Center team discovered the exploitation in August 2022 during its “security monitoring & incident response services.”

GTSC reported these vulnerabilities through Trend Micro’s Zero Day Initiative (ZDI) but, seeing more evidence of exploitation against other targets, decided to publish information about the flaws along with indicators of compromise and mitigation guidance to help organizations defend against attacks.

Late on September 29, Microsoft confirmed the vulnerabilities and assigned CVEs — CVE-2022-41040 and CVE-2022-41082 — but has yet to release patches, stating “we are working on an accelerated timeline to release a fix.” On September 30, Microsoft published an additional blog post with further mitigation instructions and, on October 3, it published advisory pages for both flaws.

Analysis

CVE-2022-41040 is an authenticated server-side request forgery vulnerability in Microsoft Exchange Servers that was assigned a CVSSv3 score of 6.3 by ZDI. Exploitation of CVE-2022-41040 could allow an attacker to exploit CVE-2022-41082.

CVE-2022-41082 is an authenticated remote code execution vulnerability assigned a CVSSv3 score of 8.8. It is very similar to ProxyShell, a chain of three vulnerabilities in Exchange Server discovered by Orange Tsai in 2021. However, the original ProxyShell attack chain did not require authentication, while CVE-2022-41082 does.

 

 

Proof of concept

The team at GTSC provided details of the post-exploitation activity it observed in attacks exploiting these vulnerabilities, but were careful not to publish a detailed proof-of-concept (PoC). No public PoC has been identified yet.

Vendor response

On November 8, Microsoft released patches for both vulnerabilities as part of Patch Tuesday.

On September 29, Microsoft released a blog post with information on detection and mitigation for these vulnerabilities that it later updated to improve the mitigation guidance in response to testing by security researchers that proved the original mitigations could be bypassed. Organizations are strongly urged to apply the patches, now that they are available.

Identifying affected systems

A list of Tenable plugins to identify these vulnerabilities will appear here as they’re released. This link uses a search filter to ensure that all matching plugin coverage will appear as it is released. When patches are released by Microsoft, additional plugins will be released to identify impacted systems.

While additional plugin coverage is being investigated, we do recommend utilizing the following plugins to identify Microsoft Exchange hosts in your environment:

In addition, Tenable has released a new plugin (Plugin ID 165705) which will report all currently supported versions of Microsoft Exchange with a High severity rating. This will aid our customers in identifying systems with Microsoft Exchange installed that are currently affected by the unpatched zero-day vulnerabilities. This plugin is available as of Nessus Plugin Feed Serial ID 202210060050.

Get more information

 

Join Tenable's Security Response Team on the Tenable Community.

 

 

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

 

Change Log

Update November 9: Microsoft has released patches for CVE-2022-41040 and CVE-2022-41082 and updated its advisories.

Update October 6: The Identifying affected systems section has been updated to reflect a new plugin release.

Update October 5: The Vendor Response section has been updated to reflect new mitigation guidance from Microsoft.

Update October 4:The Identifying affected systems section has been updated with additional guidance.

Update October 3: The Background and Vendor Response sections have been updated based on new blog posts and advisories from Microsoft.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training