Rule Category

SERVER-MAIL -- Snort has detected traffic exploiting vulnerabilities in mail servers (such as Exchange, Courrier). These are different from protocol traffic, as this deals with the traffic going to the mail server itself.

Alert Message

SERVER-MAIL Microsoft Exchange Server certificate leak attempt

Rule Explanation

This rule detects a request that leak a cert file which results in a CSRF token to be generated. The CSRF token then can be used to escalate privileges to an administrative account

What To Look For

This rule detects a vulnerability in Microsoft Exchange Server. An attacker can leverage this vulnerability to escalate privileges to an administrative account.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Cross Site Request Forgery

Cross Site Request Forgery (CSRF) attacks target a users account. Once a user has logged in, the script can then manipulate that account to change its state (for instance, password or email changes, purchasing, etc.). The severity of the attack is amplified if the victim account has administrative privileges.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2021-24085
Loading description

MITRE ATT&CK Framework

Tactic: Privilege Escalation

Technique: Exploitation for Privilege Escalation

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org