Microsoft fixes multiple Exchange Server vulnerabilities being weaponized in attacks from a group it believes operates out of China.

Kelly Sheridan, Former Senior Editor, Dark Reading

March 2, 2021

4 Min Read

Microsoft has released patches for four critical vulnerabilities being used to target on-premises versions of Microsoft Exchange Server in "limited and targeted" attacks. It attributes the activity to a group called Hafnium, which officials believe is state-sponsored and operates out of China.

The zero-days recently exploited include CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065. Microsoft urges customers to update their on-premises systems with the patches "immediately" and says these flaws affect Microsoft Exchange Server versions 2013, 2016, and 2019. Exchange Online is not affected.

In the technical details of a blog post shared today, Microsoft says CVE-2021-26855 is a server-side request (SSRF) vulnerability that allows an attacker to send arbitrary HTTP requests and then authenticate as the Exchange server. CVE-2021-26857 is an insecure deserialization flaw in the Unified Messaging service; exploiting this allows attackers to run code as SYSTEM on the server. 

CVE-2021-26858 and CVE-2021-27065 are both post-authentication arbitrary file write vulnerabilities in Exchange. If an attacker could authenticate with the Exchange server, they could use these flaws to write a file to any path on the server. Microsoft notes they could first authenticate by exploiting SSRF flaw CVE-2021-26855 or by compromising admin credentials. 

Hafnium has been using these previously unknown vulnerabilities as part of an attack chain. So far, this is the only actor Microsoft has seen using these exploits.

Its attacks are made up of three steps: Hafnium first gains access to an Exchange server either with a stolen password or by exploiting one of the Exchange server zero-days to appear as someone with legitimate access. Attackers then deploy a Web shell so they can remotely control an affected server. This remote access enables them to steal data from target organizations.

Microsoft notes this group downloaded the Exchange offline address book from target systems; in doing so, Hafnium was able to access data about the target business and its users. Exchange Server is primarily used by businesses; officials note there is no evidence indicating Hafnium has targeted individual consumers or that its exploits affect other Microsoft products. 

Who Is Hafnium?
Microsoft attributes this campaign to Hafnium "with high confidence." This is the first time it's discussing Hafnium, a state-sponsored actor described as "highly skilled and sophisticated." While it's believed to attack from China, Hafnium mostly conducts its operations from leased virtual private servers in the United States – where most of its victims are located. 

Hafnium primarily targets US-based organizations to steal data across industries. It has previously targeted law firms, infectious disease researchers, institutions of higher education, defense contractors, policy think tanks, and non-governmental organizations (NGOs), Microsoft reports

Researchers with Volexity and Dubex are credited for alerting Microsoft to aspects of this new Hafnium activity and working with them to address it. US government agencies have been informed of the attacks as well. Details and guidance on the updates can be found here.

Microsoft provides indicators of compromise, detection help, and advanced hunting queries in its writeup so businesses can determine whether they've been targeted in this type of attack.

The initial attack requires an untrusted connection to Exchange Server port 443. As a mitigation, Microsoft notes organizations can protect against this by blocking untrusted connections or using a VPN to separate an Exchange server from external access. However, Microsoft notes this will only work in blocking initial access. If attackers already have access or can convince an admin to run a malicious file, it's possible they can launch other stages in the attack chain.

"Even though we've worked quickly to deploy an update for the Hafnium exploits, we know that many nation-state actors and criminal groups will move quickly to take advantage of any unpatched systems," Microsoft officials wrote in a blog post. "Promptly applying today's patches is the best protection against this attack." 

Microsoft also acknowledges the exploits announced today are not connected to attacks related to the SolarWinds incident.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights