Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2021-28480, CVE-2021-28481, CVE-2021-28482, CVE-2021-28483: Four Critical Microsoft Exchange Server Vulnerabilities Patched in April Patch Tuesday

One month after disclosing four zero-day vulnerabilities in Exchange Server, Microsoft addresses four additional vulnerabilities discovered by the National Security Agency (NSA).

Background

On April 13, as part of its April 2021 Patch Tuesday release, Microsoft addressed four critical vulnerabilities in Microsoft Exchange Server.

CVE Vulnerability Type CVSSv3
CVE-2021-28480 Remote Code Execution 9.8
CVE-2021-28481 Remote Code Execution 9.8
CVE-2021-28482 Remote Code Execution 8.8
CVE-2021-28483 Remote Code Execution 9.0

The disclosure follows last month’s out-of-band (OOB) security update which addressed four zero-day vulnerabilities in Exchange Server that were exploited in the wild by an advanced persistent threat group known as HAFNIUM.

As with last month’s OOB security update, these latest Exchange Server vulnerabilities affect only on-premises versions of Microsoft Exchange Server; Microsoft Exchange Online is not affected by these flaws.

Details

CVE-2021-28480 and CVE-2021-28481 are pre-authentication vulnerabilities in Microsoft Exchange Server. A pre-authentication vulnerability means that an attacker does not need to authenticate to the vulnerable Exchange Server in order to exploit the vulnerability. All the attacker needs to do is perform reconnaissance against their intended targets and then send specially crafted requests to the vulnerable Exchange Server.

Both of these vulnerabilities would operate similarly to CVE-2021-26855, also known as ProxyLogon, which is a separate pre-authentication vulnerability in Exchange Server that was included as part of the fixes from March’s OOB security update.

CVE-2021-28482 and CVE-2021-28483 are post-authentication vulnerabilities in Microsoft Exchange Server. Unlike CVE-2021-28480 and CVE-2021-28481, these are only exploitable once an attacker has authenticated to a vulnerable Exchange Server. However, these flaws could be chained together with a pre-authentication Exchange Server vulnerability to bypass that requirement. Last month, attackers leveraged ProxyLogon in combination with post-authentication vulnerabilities in order to implant webshells on compromised Exchange Servers and maintain persistence.

NSA credited with discovering these vulnerabilities

In their acknowledgements, Microsoft credited the NSA with the discovery of all four vulnerabilities, though the two pre-authentication vulnerabilities (CVE-2021-28480, CVE-2021-28481) were also credited to the Microsoft Security Team.

Rob Joyce, the NSA’s new Director of Cybersecurity, warned that threat actors will move quickly to utilize these vulnerabilities. In a statement to the press, Joyce encouraged organizations to prevent that from happening by applying the available patches, stating that, “Network defenders now have the knowledge needed to act, but so do adversaries and malicious cyber actors. Don't give them the opportunity to exploit this vulnerability on your system.”

The NSA also issued a statement via their Twitter account, urging the importance of applying these patches as successful exploitation “could allow persistent access and control of enterprise networks.”

CISA updates Emergency Directive 21-02 to account for latest Exchange Server flaws

On March 3, the Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 21-02, following the OOB security update from Microsoft in March. The Emergency Directive provides guidance and required actions for Federal Civilian Executive Branch agencies regarding threats to their networks. It also provides deadlines for when these agencies need to complete certain actions, such as deploying security updates.

On April 13, CISA updated Emergency Directive 21-02 with Supplemental Direction v2 in response to the vulnerabilities disclosed to Microsoft by the NSA. According to the latest Supplemental Direction, these agencies have until the end of day Thursday, April 15 to deploy the Microsoft security updates to all affected Microsoft Exchange Server assets.

Proof of concept

At the time this blog post was published, there were no disclosed proof-of-concept exploit scripts for any of the four newly disclosed Exchange Server vulnerabilities.

Solution

As part of its Patch Tuesday release, Microsoft addressed all four Exchange Server vulnerabilities for the following versions:

Microsoft Exchange Server Version Knowledgebase Article
2013 Cumulative Update 23 KB5001779
2016 Cumulative Update 19 KB5001779
2016 Cumulative Update 20 KB5001779
2019 Cumulative Update 8 KB5001779
2019 Cumulative Update 9 KB5001779

Absent from these patches is a fix for Exchange Server 2010, which was included as part of last month’s OOB security update as a defense-in-depth measure. However, Microsoft says Exchange Server 2010 is not affected by these new vulnerabilities.

Tenable strongly advises all organizations to apply these patches as quickly as possible to thwart any future exploitation attempts by cybercriminals and advanced persistent threat actors.

For organizations that did not apply the OOB patches for last month’s Exchange Server flaws, the patches released today are cumulative in nature, which means they will address all eight vulnerabilities Microsoft patched in Exchange Server since March 3. However, your organization will need to be using a supported Cumulative Update in order to apply these updates.

Image Source: Microsoft Exchange Team Blog

Identifying affected systems

A list of Tenable plugins to identify these vulnerabilities will appear here as they’re released.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now