What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

ProxyNotShell Exploit Released

November 21, 2022 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

eSentire is aware of public Proof-of-Concept (PoC) exploit code for the ProxyNotShell Exchange vulnerabilities (CVE-2022-41040 [CVSS:8.8], CVE-2022-41082 [CVSS:8.0]). The publication of this PoC code is expected to result in an increase in real-world attacks exploiting these vulnerabilities in the immediate future.

The ProxyNotShell vulnerabilities impact Microsoft Exchange Server 2013, 2016, 2019. CVE-2022-41082 allows Remote Code Execution (RCE) when PowerShell is accessible to the attacker. CVE-2022-41040 is a Server-Side Request Forgery (SSRF) vulnerability, that would allow an attacker to run PowerShell in the context of the compromised system. Both vulnerabilities require previous authentication for exploitation. 

Limited exploitation of these vulnerabilities has been ongoing since at least September 2022. eSentire released a Security Advisory regarding ProxyNotShell on September 30th; at the time eSentire assessed with 'high confidence that the release of PoC code will result in an increase in real-world attacks against Exchange servers by multiple threat actor groups'. eSentire’s assessment remains the same, and additional attacks exploiting these vulnerabilities are expected.

What we’re doing about it

What you should do about it

Additional information

The PoC exploit code has been tested and found effective against unpatched Exchange Server versions 2016 and 2019. Exploitation of Exchange Server 2013 would require additional code changes to the exploit code.

The ProxyNotShell vulnerabilities were initially disclosed in late September 2022. Microsoft released security patches for both vulnerabilities in the November 2022 Patch Tuesday release. Researchers have dubbed these exploits ProxyNotShell, as they have the same path and SSRF/RCE pair required to exploit ProxyShell, with the additional requirement of authentication. In known real-world attacks, threat actors have exploited the pair of vulnerabilities to deploy the China Chopper webshell on impacted Microsoft Exchange servers.

References:
[1] https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41040
[2] https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41082
[3] https://www.esentire.com/security-advisories/microsoft-exchange-vulnerabilities-exploited

View Most Recent Advisories