A privilege-escalation vulnerability patched in February by Microsoft continues to affect Exchange servers, with more than 80% of Internet-connected servers remaining vulnerable, one firm reports.

4 Min Read

Almost four months after Microsoft patched a serious vulnerability in Microsoft Exchange servers, more than 350,000 Internet-connected servers continue to be vulnerable to the privilege escalation flaw, according to a report published on Wednesday.

While Microsoft patched the issue (CVE-2020-0688) in February, more than 80% of Internet-connected Microsoft Exchange servers remain vulnerable, requiring attackers to find or phish only a single valid credential to completely compromise a company's email system, threat-protection firm Rapid7 stated in its "2020: Q1 Threat Report." According to the company's scan data, only 7,000 systems — about 2% of the total — have been patched in the four weeks between the end of March and end of April, indicating that companies are not prioritizing the issue.

While Microsoft has only rated the vulnerability as "important," attackers' focus on collecting credentials means that the barrier to exploiting the vulnerability is actually quite low, says Wade Woolwine, principal security researcher at Rapid7.

"This vulnerability gives attackers something to do with all those credentials that they have phished from your employees," he says. "It's really important for companies to patch these types of vulnerabilities, even if they are on a defined 30-day patch cycle."

Email and messaging servers are a popular target of sophisticated hackers and state-sponsored espionage actors. Russia's military intelligence agency, for example, has targeted vulnerable EXIM mail servers, exploiting them to gain access to the contents of organization's e-mail messages. Two years after Microsoft closed security holes in the Outlook mail client, Iranian hackers continued to attempt to exploit the vulnerability, often with some success, the US Cyber Command warned last year.

The latest Microsoft Exchange vulnerability is caused because the software does not generate unique encryption keys at the time of installation, according to Trend Micro's Zero-Day Initiative, which was credited by Microsoft for reporting the vulnerability.

Rapid7, which regularly scans the Internet to gather data on vulnerable software, said the vulnerability should be considered critical, adding that it "terrifies us."

"The sensitive data that is exchanged over email, and the ease with which an attacker can social engineer their way into valid credentials, combined with the limitless impact of owning access to executive mailboxes makes this worthy of a critical priority, drop-everything-else-now patch," the company said in its report.

The report underscored that compromised credentials continue to pose a significant threat to companies, with 74% of incidents reported by the firm's managed detection and response (MDR) to clients involving compromised credentials. Using credentials against Web-accessible applications, cloud services, and API servers continues to be one of the most significant data breach threats, second on the list of common attack methods only behind phishing, according to Verizon's "2020 Data Breach Investigations Report."

"Attackers love credentials because they are very easy to get," Rapid7's Woolwine says. "It is always — at least, most often — about credentials. With everything moving to the cloud, those credentials are just so much more valuable."

Yet Rapid7 also found other threats — including attacks on the technology used by remote workers to connect to their company's network. Virtual private network devices — including those from Cisco, Citrix, Fortinet, and Pulse Secure — all had vulnerabilities targeted by Internet-wide scans, suggesting that attackers are likely looking to compromise the devices to use as a beachhead into targeted firms.

At least one vulnerability has already led to breaches at companies. Out of the 17 breaches investigated by Rapid7 in the first quarter, nine were due to a critical vulnerability in Citrix NetScaler.

Overall, however, the company did not see a massive increase in compromises as businesses had to adapt to stay-at-home orders at the end of March while the coronavirus pandemic's impact spread. The 17 breaches investigated by the firm during the quarter were about the same as previous quarters, Woolwine says.

"We were really expecting pandemonium," he says. "If you look at the perfect storm of fear and frustration and political issues, the pandemic appears to deliver the sort of chaos that attackers thrive on. But we didn't see nearly as many compromises as we expected."

Related Content:

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really  bad day" in cybersecurity. Click for more information and to register

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights