Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange Server Exploited in the Wild

Four zero-day vulnerabilities in Microsoft Exchange servers have been used in chained attacks in the wild.

Update March 8, 2021: The Identifying Affected Systems section has been updated with information about the availability of additional plugins as well as a link to our blog post that details them.

Background

On March 2, Microsoft published out-of-band advisories to address four zero-day vulnerabilities in Microsoft Exchange Server that have been exploited in the wild.

CVEVulnerability TypeCVSSv3
CVE-2021-26855Server-Side Request Forgery (SSRF)9.1
CVE-2021-26857Insecure Deserialization7.8
CVE-2021-26858Arbitrary File Write7.8
CVE-2021-27065Arbitrary File Write7.8

In a blog post, Microsoft attributes the exploitation of these flaws to a state-sponsored group it calls HAFNIUM. The group has historically targeted U.S.-based institutions, which include “infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks, and NGOs,” according to the Microsoft blog. Researchers at Volexity also published a blog post about this attack, referring to it as Operation Exchange Marauder.

The vulnerabilities affect the on-premises version of Microsoft Exchange Server. Microsoft Exchange Online is not affected by these vulnerabilities.

Analysis

CVE-2021-26855 is a SSRF vulnerability in Microsoft Exchange Server. An unauthenticated, remote attacker could exploit this flaw by sending a specially crafted HTTP request to a vulnerable Exchange Server. In order to exploit this flaw, Microsoft says the vulnerable Exchange Server would need to be able to accept untrusted connections over port 443. Successful exploitation of this flaw would allow the attacker to authenticate to the Exchange Server.

Volexity, one of three groups credited with discovering CVE-2021-26855, explained in its blog post that it observed an attacker leverage this vulnerability to “steal the full contents of several user mailboxes.” All that is required for an attacker to exploit the flaw is to know the IP address or fully qualified domain name (FQDN) of an Exchange Server and the email account they wish to target.

CVE-2021-26857 is an insecure deserialization vulnerability in Microsoft Exchange. Specifically, the flaw resides in the Exchange Unified Messaging Service, which enables voice mail functionality in addition to other features. To exploit this flaw, an attacker would need to be authenticated to the vulnerable Exchange Server with administrator privileges or exploit another vulnerability first. Successful exploitation would grant the attacker arbitrary code execution privileges as SYSTEM.

CVE-2021-26858 and CVE-2021-27065 are both arbitrary file write vulnerabilities in Microsoft Exchange. These flaws are post-authentication, meaning an attacker would first need to authenticate to the vulnerable Exchange Server before they could exploit these vulnerabilities. This could be achieved by exploiting CVE-2021-26855 or by possessing stolen administrator credentials. Once authenticated, an attacker could arbitrarily write to any paths on the vulnerable server.

Microsoft’s blog says its researchers observed the HAFNIUM threat actors exploiting these flaws to deploy web shells onto targeted systems in order to steal credentials and mailbox data. The attackers reportedly were also able to obtain the offline address book (OAB) for Exchange. Possessing this information would be useful for a determined threat actor performing further reconnaissance activity on their target.

Intrusions detected going back to at least January 2021

Despite the initial disclosure on March 2, Steven Adair, president of Volexity, says his team has worked on “several intrusions since January” involving these vulnerabilities.

The Volexity blog post includes a video demo showing the successful exfiltration of individual emails associated with a targeted user without authentication. This was achieved by sending an HTTP POST request using an XML SOAP payload to the vulnerable Exchange Server’s Web Services API.

Other threat actors are reportedly leveraging these flaws in the wild

According to a Twitter thread from ESET research, “several cyber-espionage groups” — whose targets not only include the United States, but other countries including Germany, France, Kazakhstan, and more — have actively exploited the SSRF vulnerability (CVE-2021-26855).

Microsoft also addressed three unrelated Exchange Server vulnerabilities

In addition to the four zero-day vulnerabilities, Microsoft also patched three unrelated remote code execution (RCE) vulnerabilities in Microsoft Exchange Server that were disclosed to them by security researcher Steven Seeley.

CVECVSSv3
CVE-2021-264129.1
CVE-2021-268546.6
CVE-2021-270789.1

Proof of concept

At the time this blog post was published, there were no proofs-of-concept available for any of the four zero-day vulnerabilities disclosed by Microsoft.

Solution

Microsoft released out-of-band patches for Microsoft Exchange Server on March 2 that address all four vulnerabilities exploited in the wild as well as the three unrelated vulnerabilities.

Exchange Server VersionKnowledgebase Article
2010 Service Pack 3KB5000978
2013 Cumulative Update 23KB5000871
2016 Cumulative Update 18KB5000871
2016 Cumulative Update 19KB5000871
2019 Cumulative Update 7KB5000871
2019 Cumulative Update 8KB5000871

Both Microsoft and Volexity have shared indicators of compromise (IOCs) for the attacks in their respective blog posts.

There are some mitigations organizations can apply until patching is feasible, such as restricting untrusted connections to Exchange Server. However, Tenable strongly encourages all organizations that deploy Exchange Server on-premises to apply these patches as soon as possible. We expect that once a working proof-of-concept becomes available, attackers will begin leveraging these flaws indiscriminately.

Identifying affected systems

A list of Tenable plugins to identify these vulnerabilities will appear here as they’re released.

In addition to the version check plugins, we have released a direct check plugin and an IOC plugin. For more details on these plugins as well as guidance on how Tenable can help you identify compromised systems, please visit our latest blog post.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training