Thursday, March 28, 2024

Multiple APT Actors Exploiting Microsoft Exchange Email Servers Vulnerability to Take Over the Server

Multiple APT actors attempting to exploit recently patched remote code execution bug in exchange email servers. The vulnerability can be tracked as CVE-2020-0688. It affects all versions of the exchange server.

The bug resides in the Exchange Control Panel (ECP) component, which can be used to manage mailboxes, Distribution Groups, Contacts at the mailbox level and several other objects at the Organization level.

Attackers Exploiting CVE-2020-0688

The vulnerability allows attackers to gain access to Exchange servers in an organization with a simple user login credentials or by using an old service account.

https://twitter.com/GossiTheDog/status/1232372452648521728

Security researchers from Volexity observed multiple threat actor groups brute-force credentials leveraging Exchange Web Services (EWS) to exploit the vulnerability.

According to Microsoft the bug was due to a memory corruption vulnerability and could be exploited by an attacker by sending a crafted email sent to a vulnerable Exchange server.

The flaw resides in the Exchange Control Panel (ECP) component which fails to properly validate the unique keys at install time.

“Knowledge of the validation key allows an authenticated user with a mailbox to pass arbitrary objects to be deserialized by the web application, which runs as SYSTEM.”

“The nature of the bug is quite simple. Instead of having randomly-generated keys on a per-installation basis, all installations of Microsoft Exchange Server have the same validation key and decryption key values in the web.config,” reads Zerodayinitiative.

An attacker could place malicious files and tools in any number of places, mostly attacks start by placing a web shell on Exchange servers.

Microsoft patched the vulnerability in February 2020, users are recommended to apply the updates for addressing the vulnerability.

Users are recommended to update the credentials at regular intervals and to enable 2FA which may prevent the attack from being successful.

Read More

Turla APT Hackers Attack Microsoft Exchange Server using Powerful Malware to Spying on Emails

Microsoft Releases Security Advisory for Privilege Escalation Vulnerability With Exchange Server

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles