Thursday, March 28, 2024

80% of Exchange Servers Still Unpatched to Critical Remote Code Execution Vulnerability

Microsoft recently patched a remote code execution vulnerability with Microsoft Exchange Server that allows an attacker to use an Exchange user account to compromise the system completely.

The bug resides in the Exchange Control Panel (ECP) component, which can be used to manage mailboxes, Distribution Groups, Contacts at the mailbox level and several other objects at the Organization level.

Based on the Rapid 7 survey using Project Sonar over 350,000 Exchange servers with the vulnerability found exposed to online.

Project Sonar is a tool used to conduct internet-wide surveys across different services and protocols to gain insights into global exposure to common vulnerabilities.

Exchange Server Vulnerability

Based on the Project Sonar survey report more than 433,464 Exchange servers found to be online, at least 357,629 (82.5%) found to be vulnerable.

“Our remote, unauthenticated check doesn’t provide the version precision we’d need to be sure and our testing found that the related Microsoft update wasn’t always updating the build number, which leads to a degree of uncertainty,” reads the blog post.

Distribution Status

The report also states that over 31,000 Exchange 2010 servers were not updated since 2012 and 800 Exchange 2010 servers never been updated.

Multiple APT actors already attempting to exploit recently patched remote code execution bug in exchange email servers.

According to Microsoft the bug was due to a memory corruption vulnerability and could be exploited by an attacker by sending a crafted email sent to a vulnerable Exchange server.

Microsoft patched the vulnerability in February 2020, users are recommended to apply the updates for addressing the vulnerability.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles