Friday, March 29, 2024

Microsoft Exchange Server Zero-day Flaw Exploit Provide Highest Admin Privilege to Hackers

A New privilege escalation zero-day vulnerability discovered in Microsoft Exchange server that allows an attacker to gain admin privilege through a set of 3 critical attack vector.

Active Directory and Exchange used by most of organizations and the Exchange server admin can able to escalate and control domain admin access.

There are 3 combination of attack would be possible by this zero-day flaw in Microsoft Exchange.

  • Exchange Servers have (too) high privileges by default
  • NTLM authentication is vulnerable to relay attacks
  • Exchange has a feature which makes it authenticate to an attacker with the computer account of the Exchange server

Default Highest Privilege on Exchange server

A First and Important vulnerability that took in Active Directory domain which has highest privilege in Exchange  .

“The Exchange Windows Permissions group has WriteDacl access on the Domain object in Active Directory, which enables any member of this group to modify the domain privileges “

By having this privilege by an attacker can able to synchronize all the hashed passwords of users in the Active Directory. 

NTLM Relaying Attack

NTLM Relaying attack can be performed when authentication is relayed to LDAP, objects in the directory can be modified to grant an attacker privilege.

LDAP, which can be used to read and modify objects in the (Active) directory.

In this case, ACL attack can be performed if Attacker can have an Exchange server to authenticate with NTLM authentication.

According to Researcher, “it is possible to pass authentication that is performed (automatically) by Windows when it connects to the attacker’s machine on to other machines in the network”

In order to authenticate with Exchange ZDI researcher discovered that it is possible to get Exchange to authenticate to an arbitrary URL over HTTP via the Exchange PushSubscription feature.

Escalate the Privilege via This Zero-day Flaw

A researcher using two ( privexchange.py and ntlmrelayx )different tools in order to perform this attack. You can get both on GitHub in PrivExchange and impacket repositories.

The first Step this attack targets the domain controller and supply a user under the attacker’s control to escalate the privilege using ntlmrelayx in relay mode. Read the technical details here.

This attack was performed by Compromised Credentials but still this attack is possible possible to trigger Exchange to authenticate. If we perform a SMB to HTTP (or HTTP to HTTP) relay attack If an attacker is only in a position to perform a network attack.

proof-of-concept tool also released for this attack which dubbed by researcher as “PrivExchange”. and the still no patch is available for this Zero-day vulnerability.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles