US CISA adds MS Exchange bug CVE-2022-41080 to its Known Exploited Vulnerabilities Catalog

US CISA added Microsoft Exchange elevation of privileges bug CVE-2022-41080 to its Known Exploited Vulnerabilities Catalog.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog.

The first issue, tracked as CVE-2022-41080, is a Microsoft Exchange server privilege escalation vulnerability. The issue can be chained with CVE-2022-41082 (ProxyNotShell) to achieve remote code execution.

The flaw was exploited by the Play ransomware group in a recent attack against the Cloud services provider Rackspace. The ransomware attack took place on December 2, 2022, threat actors exploited a previously unknown security exploit, dubbed OWASSRF by Crowdstrike, to gain initial access to the Rackspace Hosted Microsoft Exchange.

The new exploit chain bypasses Microsoft’s mitigations for ProxyNotShell vulnerabilities.

The ProxyNotShell flaws are:

CVE-2022-41040 – Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2022-41082 – Microsoft Exchange Server Remote Code Execution Vulnerability
Government experts believe that other ransomware gangs could exploit the same exploit chain in attacks in the wild.

The second flaw added to the Known Exploited Vulnerabilities Catalog is a Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation vulnerability tracked as CVE-2023-21674 (CVSS score 8.8).

The flaw is a Windows Advanced Local Procedure Call (ALPC) elevation of privilege vulnerability that could lead to a browser sandbox escape. An attacker can exploit this vulnerability to gain SYSTEM privileges. The flaw was addressed by Microsoft with the release of Microsoft Patch Tuesday for January 2023.

The second vulnerability CISA added to its Known Exploited Vulnerabilities (KEV) catalog is a privilege escalation zero-day (CVE-2023-21674 ) in the Windows Advanced Local Procedure Call (ALPC), tagged as being exploited in attacks and patched by Microsoft during this month’s Patch Tuesday.

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

Experts recommend also private organizations review the Catalog and address the vulnerabilities in their infrastructure.

CISA orders federal agencies to fix these vulnerabilities by January 31, 2023.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Cisa)

The post US CISA adds MS Exchange bug CVE-2022-41080 to its Known Exploited Vulnerabilities Catalog appeared first on Security Affairs.