Wormable Vulnerability in Windows Remote Procedure Call (RPC) – CVE-2022-26809

Share :

April Patch Tuesday brings 145 vulnerability fixes from Microsoft — the highest number in 19 months—including CVE-2022-26809, a critical remote code execution (RCE) vulnerability in Windows Remote Procedure Call (RPC) Runtime library that impacts all supported Windows products.

Notably, Microsoft also released security updates for Windows 7, an end-of-life product since January 2020, which highlights the severity of CVE-2022-26809. A threat actor could successfully exploit this vulnerability by sending a specially crafted RPC call to an RPC host. CVE-2022-26809 does not require privileges or user interaction to be exploited, which could make this a wormable vulnerability if the RPC service is accessible.

Back in 2008, millions of devices had been compromised due to CVE-2008-4250 which was similar wormable vulnerability. Furthermore, threat actors have leveraged vulnerabilities in protocols such as Server Message Block (SMB) to deploy ransomware. In 2017, we observed WannaCry, a ransomware that contained a worming component, exploit vulnerabilities in Windows SMBv1 and ultimately spread to more than 200,000 computers.

Active exploitation hasn’t been observed, or a proof-of-concept (PoC) exploit has not been published for this vulnerability. However, it has been foreseen that threat actors will focus their research efforts on developing a working exploit within the near term. Still, the worming capability may take longer to implement. Due to the potential for creating a “wormable exploit,” if it gets available, a variety of threat groups would leverage exploits for CVE-2022-26809 to deploy malicious payloads, such as ransomware, to multiple systems in a target network with RPC accessible.

Recommendations for CVE-2022-26809

Recommendation #1: Apply Applicable Security Updates

Microsoft released security updates for 43 Windows products affected by CVE-2022-26809. We strongly recommend reviewing the published security updates and applying all applicable security updates to impacted products within your environment.

Recommendation #2: Restrict TCP ports 445 at the Perimeter Firewall

Microsoft also advised blocking TCP port 445 at the perimeter firewall to prevent new attacks coming in from the internet. Implementing this type of restriction will also protect against other types of attacks that abuse the RPC and SMB protocols.

References

Steven Campbell

Steven Campbell

Steven Campbell is a Senior Threat Intelligence Researcher at Arctic Wolf Labs and has more than eight years of experience in intelligence analysis and security research. He has a strong background in infrastructure analysis and adversary tradecraft.
Share :
Table of Contents
Categories
Subscribe to our Monthly Newsletter