Possible New Microsoft Exchange RCE 0-day Being Exploited in the Wild

Description

UPDATE September 30th 2022: Updated for CVE numbers assigned to the vulnerabilities and a blog Microsoft published on the vulnerabilities.


Note: This is a breaking news event. All information and updates related to this event will be updated once relevant information is available.

FortiGuard Labs is aware of reports that an unpatched Microsoft Exchange vulnerability is being exploited in the wild. It is a Remote Command Execution (RCE) vulnerability, as such successful exploitation could allow an attacker to execute remote commands on affected Microsoft Exchange servers. At the time of this writing, patches and CVE assignments are not available.


Microsoft released a blog on September 29, 2022, for the RCE vulnerability as well as a new Server-Side Request Forgery (SSRF) vulnerability that was used in chain with the RCE vulnerability. CVE-2022-41082 has been assigned to the RCE vulnerability. CVE-2022-41040 bas been assigned to the other vulnerability.


Why is this Significant?

This is significant because this is likely a new unpatched Remote Command Execution (RCE vulnerability). Successful exploitation could allow an attacker to execute remote commands on affected Microsoft Exchange servers. Microsoft Exchange is widely used in Enterprise and an unpatched vulnerability poses a serious threat to many organizations worldwide.


When was the Vulnerability Discovered?

On September 28, 2022, GTSC (security vendor) published a blog on an unpatched Microsoft Exchange vulnerability which was leveraged in an attack against an unnamed critical infrastructure.


Which Versions of Microsoft Exchange do the Vulnerabilities Affect?

The vulnerabilities affect the following Microsoft Exchange versions:


  • Microsoft Exchange Server 2013
  • Microsoft Exchange Server 2016
  • Microsoft Exchange Server 2019


Has Microsoft Released a Patch for the Vulnerability?

At the time of this writing (September 29, 2022), Microsoft has not released a patch for the vulnerability.


Has the Vendor Released an Advisory for the Vulnerability?

Microsoft released a blog on the vulnerabilities. See the Appendix for a link to "Customer Guidance for Reported Zero-day Vulnerabilities in Microsoft Exchange Server".


What is the Status of Coverage?

FortiGuard Labs has the following IPS signatures in place for the potential zero day vulnerabilities in Microsoft Exchange:


  • MS.Exchange.Server.OWA.Remote.Code.Execution
  • MS.Exchange.Server.Autodiscover.Remote.Code.Execution


All network IOCs on the GTSC blog are blocked by the WebFiltering client.



What Mitigation Steps are Available?

Microsoft provided the mitigation information in their blog. For details, see the Appendix for a link to "Customer Guidance for Reported Zero-day Vulnerabilities in Microsoft Exchange Server".


GTSC provided potential detection and mitigation information in their blog. Note that those detection and mitigation have not been verified by FortiGuard Labs. For additional information, see the Appendix for a link to "WARNING: NEW ATTACK CAMPAIGN UTILIZED A NEW 0-DAY RCE VULNERABILITY ON MICROSOFT EXCHANGE SERVER".