Friday, March 29, 2024

Multiple APT Actors Exploiting Microsoft Exchange Email Servers Vulnerability to Take Over the Server

Multiple APT actors attempting to exploit recently patched remote code execution bug in exchange email servers. The vulnerability can be tracked as CVE-2020-0688. It affects all versions of the exchange server.

The bug resides in the Exchange Control Panel (ECP) component, which can be used to manage mailboxes, Distribution Groups, Contacts at the mailbox level and several other objects at the Organization level.

Attackers Exploiting CVE-2020-0688

The vulnerability allows attackers to gain access to Exchange servers in an organization with a simple user login credentials or by using an old service account.

https://twitter.com/GossiTheDog/status/1232372452648521728

Security researchers from Volexity observed multiple threat actor groups brute-force credentials leveraging Exchange Web Services (EWS) to exploit the vulnerability.

According to Microsoft the bug was due to a memory corruption vulnerability and could be exploited by an attacker by sending a crafted email sent to a vulnerable Exchange server.

The flaw resides in the Exchange Control Panel (ECP) component which fails to properly validate the unique keys at install time.

“Knowledge of the validation key allows an authenticated user with a mailbox to pass arbitrary objects to be deserialized by the web application, which runs as SYSTEM.”

“The nature of the bug is quite simple. Instead of having randomly-generated keys on a per-installation basis, all installations of Microsoft Exchange Server have the same validation key and decryption key values in the web.config,” reads Zerodayinitiative.

An attacker could place malicious files and tools in any number of places, mostly attacks start by placing a web shell on Exchange servers.

Microsoft patched the vulnerability in February 2020, users are recommended to apply the updates for addressing the vulnerability.

Users are recommended to update the credentials at regular intervals and to enable 2FA which may prevent the attack from being successful.

Read More

Turla APT Hackers Attack Microsoft Exchange Server using Powerful Malware to Spying on Emails

Microsoft Releases Security Advisory for Privilege Escalation Vulnerability With Exchange Server

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles