Tuesday, April 23, 2024

Microsoft Exchange Server Zero-day Flaw Exploit Provide Highest Admin Privilege to Hackers

A New privilege escalation zero-day vulnerability discovered in Microsoft Exchange server that allows an attacker to gain admin privilege through a set of 3 critical attack vector.

Active Directory and Exchange used by most of organizations and the Exchange server admin can able to escalate and control domain admin access.

There are 3 combination of attack would be possible by this zero-day flaw in Microsoft Exchange.

  • Exchange Servers have (too) high privileges by default
  • NTLM authentication is vulnerable to relay attacks
  • Exchange has a feature which makes it authenticate to an attacker with the computer account of the Exchange server

Default Highest Privilege on Exchange server

A First and Important vulnerability that took in Active Directory domain which has highest privilege in Exchange  .

“The Exchange Windows Permissions group has WriteDacl access on the Domain object in Active Directory, which enables any member of this group to modify the domain privileges “

By having this privilege by an attacker can able to synchronize all the hashed passwords of users in the Active Directory. 

NTLM Relaying Attack

NTLM Relaying attack can be performed when authentication is relayed to LDAP, objects in the directory can be modified to grant an attacker privilege.

LDAP, which can be used to read and modify objects in the (Active) directory.

In this case, ACL attack can be performed if Attacker can have an Exchange server to authenticate with NTLM authentication.

According to Researcher, “it is possible to pass authentication that is performed (automatically) by Windows when it connects to the attacker’s machine on to other machines in the network”

In order to authenticate with Exchange ZDI researcher discovered that it is possible to get Exchange to authenticate to an arbitrary URL over HTTP via the Exchange PushSubscription feature.

Escalate the Privilege via This Zero-day Flaw

A researcher using two ( privexchange.py and ntlmrelayx )different tools in order to perform this attack. You can get both on GitHub in PrivExchange and impacket repositories.

The first Step this attack targets the domain controller and supply a user under the attacker’s control to escalate the privilege using ntlmrelayx in relay mode. Read the technical details here.

This attack was performed by Compromised Credentials but still this attack is possible possible to trigger Exchange to authenticate. If we perform a SMB to HTTP (or HTTP to HTTP) relay attack If an attacker is only in a position to perform a network attack.

proof-of-concept tool also released for this attack which dubbed by researcher as “PrivExchange”. and the still no patch is available for this Zero-day vulnerability.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Website

Latest articles

Malicious PyPI Package Attacking Discord Users To Steal Credentials

Hackers often target PyPI packages to exploit vulnerabilities and inject malicious code into widely...

Beware Of Weaponized Zip Files That Deliver WINELOADER Malware

APT29, a Russian threat group, targeted German political parties with a new backdoor called...

Citrix UberAgent Flaw Let Attackers Elevate Privileges

A significant vulnerability has been identified in Citrix's monitoring tool, uberAgent.If exploited, this flaw...

Hackers Group Claims To Have Broke Into IDF & Stolen Documents

Anonymous claims a successful cyberattack against the Israeli Defence Force (IDF), gaining access to...

VMware ESXi Shell Service Exploit on Hacking Forums: Patch Now

A new exploit targeting VMware ESXi Shell Service has been discovered and is circulating...

Windows MagicDot Path Flaw Lets Attackers Gain Rootkit-Like Abilities

A new vulnerability has been unearthed, allowing attackers to gain rootkit-like abilities on Windows...

Alert! Zero-day Exploit For WhatsApp Advertised On Hacker Forums

A zero-day exploit targeting the popular messaging app WhatsApp has been advertised on underground...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles