Microsoft Exchange Server October 2022 Zero-day Vulnerabilities (ProxyNotShell)

high Nessus Plugin ID 165705

Synopsis

The Microsoft Exchange Server installed on the remote host is potentially affected by multiple zero-day vulnerabilities.

Description

The Microsoft Exchange Server installed on the remote host is potentially affected by multiple zero-day vulnerabilities, dubbed ProxyNotShell:

- An unspecified authenticated server-side request forgery (SSRF) vulnerability. (CVE-2022-41040)

- An unspecified authenticated remote code execution (RCE) vulnerability when PowerShell is accessible to the attacker. (CVE-2022-41082)

Please refer to Microsoft for guidance on mitigations for these vulnerabilities.

Solution

Contact Microsoft for patching guidance.

See Also

http://www.nessus.org/u?57fc3035

http://www.nessus.org/u?4c7cacb5

https://community.tenable.com/s/feed/0D53a00008oIvkYCAS

Plugin Details

Severity: High

ID: 165705

File Name: smb_nt_ms22_oct_exchange_zeroday.nasl

Version: 1.11

Type: local

Agent: windows

Published: 10/5/2022

Updated: 12/26/2023

Supported Sensors: Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-41040

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:exchange_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 9/30/2022

CISA Known Exploited Vulnerability Due Dates: 10/21/2022

Exploitable With

Core Impact

Metasploit (Microsoft Exchange ProxyNotShell RCE)

Reference Information

CVE: CVE-2022-41040, CVE-2022-41082

IAVA: 2022-A-0474-S