Friday, March 29, 2024

Microsoft Releases Security Advisory for Privilege Escalation Vulnerability With Exchange Server

Microsoft releases a security advisory that fixes the Privilege Escalation Vulnerability With Exchange Server. By exploiting this vulnerability an attacker could impersonate any other exchange user.

An attacker could exploit this vulnerability by executing a man-in-the-middle attack and forwarding an authentication request to a Microsoft Exchange Server which allows impersonation of another Exchange user.

To address this vulnerability, a Throttling Policy for EWSMaxSubscriptions could be defined and applied to the organization with a value of zero. This will prevent the Exchange server from sending EWS notifications, and prevent client applications which rely upon EWS notifications from functioning normally, reads Microsoft security advisory.

  • Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 26 – Elevation of Privilege
  • Microsoft Exchange Server 2013 Cumulative Update 22 – Elevation of Privilege
  • Microsoft Exchange Server 2016 Cumulative Update 12 – Elevation of Privilege
  • Microsoft Exchange Server 2019 Cumulative Update 1 – Elevation of Privilege

Mitigations & Workarounds

From Microsoft Exchange 2013, the NTLM authentication over HTTP fails to set the NTLM Sign and Seal flags which makes the NTLM relay attacks possible.

If you are using an exchange server then it is recommended to block the EWS subscriptions from being created. Microsoft recommends “Customers are strongly encouraged to test workarounds prior to deploying them into production to understand the potential impact.”

Here you can see the mitigation & workaround suggested by Microsoft and vulnerability note VU#465632.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep your self-updated.

Microsoft Exchange Server Zero-day Flaw Exploit Provide Highest Admin Privilege to Hackers

Microsoft Released Security Updates that Fixed 51 Vulnerabilities that Affected its Products

Website

Latest articles

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles