16

CVE-2022-23277 - Security Update Guide - Microsoft - Microsoft Exchange Server R...

 2 years ago
source link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23277
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client
Microsoft
  1. Customer Guidance
Welcome to the new and improved Security Update Guide! We’d love your feedback. Please click here to share your thoughts or email us at [email protected]. Thank you!

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2022-23277
Security Vulnerability

Released: Mar 8, 2022

Assigning CNA:
Microsoft

MITRE CVE-2022-23277

CVSS:3.1 8.8 / 7.7
Metric
Value
Base score metrics(8)
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Temporal score metrics(3)
Exploit Code Maturity
Unproven
Remediation Level
Official Fix
Report Confidence
Confirmed

Please see Common Vulnerability Scoring System for more information on the definition of these metrics.

Exploitability

The following table provides an exploitability assessment for this vulnerability at the time of original publication.
Publicly Disclosed
Exploited
Latest Software Release
Exploitation More Likely

Does the attacker need to be in an authenticated role in the Exchange Server?

Yes, the attacker must be authenticated.

According to the CVSS score, the attack vector is Network and the User Interaction is None. What is the target used in the context of the Remote Code Execution?

The attacker for this vulnerability could target the server accounts in an arbitrary or remote code execution. As an authenticated user, the attacker could attempt to trigger malicious code in the context of the server's account through a network call.

Acknowledgements

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgements for more information.

Security Updates

To determine the support lifecycle for your software, see the Microsoft Support Lifecycle.
Release Date
Product
Platform
Impact
Severity
Article
Download
Details
Mar 8, 2022
Microsoft Exchange Server 2019 Cumulative Update 11
Remote Code Execution
Critical
Mar 8, 2022
Microsoft Exchange Server 2016 Cumulative Update 22
Remote Code Execution
Critical
Mar 8, 2022
Microsoft Exchange Server 2019 Cumulative Update 10
Remote Code Execution
Critical
Mar 8, 2022
Microsoft Exchange Server 2016 Cumulative Update 21
Remote Code Execution
Critical
Mar 8, 2022
Microsoft Exchange Server 2013 Cumulative Update 23
Remote Code Execution
Critical
Loaded all 5 rows

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Version
Revision Date
Description
Mar 8, 2022

Information published.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK