Malware & Threats

Hackers Looking for Exchange Servers Affected by Recently Patched Flaw

Hackers have started scanning the Internet for Microsoft Exchange Server instances that are affected by a remote code execution vulnerability patched earlier this month.

<p><strong><span><span>Hackers have started scanning the Internet for Microsoft Exchange Server instances that are affected by a remote code execution vulnerability <a href="https://www.securityweek.com/microsoft-patches-ie-zero-day-98-other-vulnerabilities" target="_blank" rel="noopener">patched earlier this month</a>.</span></span></strong></p>

Hackers have started scanning the Internet for Microsoft Exchange Server instances that are affected by a remote code execution vulnerability patched earlier this month.

Tracked as CVE-2020-0688, the security flaw exists when the server fails to properly create unique cryptographic keys at the time of installation.

The issue resides in the Exchange Control Panel (ECP) component and consists of Exchange Server installations having the same validationKey and decryptionKey values in web.config, instead of using randomly-generated keys, Zero Day Initiative (ZDI) security researchers explain.

These keys are used to provide security for ViewState, which is “server-side data that ASP.NET web applications store in serialized format on the client.”

The use of static keys allows an authenticated attacker to trick the server into deserializing malicious ViewState data. The attacker can then use YSoSerial.net to execute arbitrary .NET code on the server, with SYSTEM privileges.

“Knowledge of the validation key allows an authenticated user with a mailbox to pass arbitrary objects to be deserialized by the web application, which runs as SYSTEM,” Microsoft notes in its advisory.

Microsoft delivered fixes for the vulnerability as part of its February 2020 Patch Tuesday, but cybercriminals are already scanning for vulnerable systems, security researchers reveal.

The activity was observed only a couple of days after ZDI published details on how CVE-2020-0688 could be abused, including a video demonstration of the exploit in action.

Advertisement. Scroll to continue reading.

On Wednesday, security researcher Kevin Beaumont, who considers the vulnerability critical in the case of enterprises that expose Exchange servers to the Internet, revealed on Twitter that hackers are massively scanning for Microsoft Exchange servers affected by the vulnerability. Troy Mursch, chief research officer at threat intelligence company Bad Packets, confirmed the scans.

Beaumont also notes that adversaries could easily mount attacks exploiting the flaw, as authenticating to target servers is “not a big hurdle,” due to the existence of tools to capture employee information from LinkedIn and use it to target Outlook Web Access (OWA) via credential stuffing.

“From playing with this last night – this vulnerability rains credentials. You land as SYSTEM. Run Mimikatz. Exchange stores user credentials in memory in plain text, so you end up with every user password, no hashing,” Beaumont says.

ZDI too points out that, because any user within an enterprise would be allowed to authenticate to the Exchange server, an attacker needs to compromise the credentials of a single user to authenticate and exploit the vulnerability.

“Microsoft lists this with an Exploit Index of 1, which means they expect to see exploits within 30 days of the patch release. As demonstrated, that certainly seems likely,” ZDI notes.

Microsoft released patches for Exchange Server 2010, 2013, 2016 and 2019, but Exchange Server 2007, which reached end of life in April 2017, might be affected as well. Organizations are advised to apply the available patches as soon as possible, or upgrade to a supported version of Exchange Server where needed.

Related: Microsoft Patches IE Zero-Day, 98 Other Vulnerabilities

Related: Microsoft Patches Another Internet Explorer Flaw Exploited in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version