March 10, 2020 By Shane Schick 2 min read

Threat groups are exploiting a vulnerability in the Exchange Control Panel (ECP) just weeks after Microsoft issued a patch, security researchers have discovered.

Details of the attacks were first brought to light by a report from U.K.-based Veloxity, which did not disclose the names of the hacker groups.

The vulnerability, also known as CVE-2020-0688, was addressed in Microsoft’s February Patch Tuesday update, and incidents were not immediately spotted in the wild. The flaw allows cybercriminals to send malicious serialized data via malformed requests to the ECP.

How the Exchange Bug Works

Applying the patch is particularly important in this case because the vulnerability could affect all Microsoft Exchange servers released over the past decade, given that they all use the same cryptographic keys to run the back end of their control panels, researchers said.

Once the servers fail to create a unique cryptographic key, hackers can run their malware code with SYSTEM privileges since the control panel’s data is unserialized. This gives third parties full control over the server.

Researchers suggested hackers began exploiting the vulnerability following the release of technical details about how it worked by the Zero Day Initiative. This led to several proofs-of-concept that were published on the open-source code repository Github, which might have become the catalysts for cybercriminals scanning vulnerable Exchange servers where the patch hasn’t been applied.

While the vulnerability may prove attractive to ransomware gangs or those developing advanced persistent threats (APTs), researchers noted they would need the credentials for at least one email account on a targeted server. This could limit the ability of script kiddies or other low-level hackers to launch an attack.

The U.S. Department of Defense (DOD) confirmed reports of attacks leveraging the Exchange Control Panel vulnerability to ZDNet.

Always Apply Patches in a Timely Manner

Given how much corporate information runs through email servers, these reports underscore the need to apply Microsoft’s Feb. 11 patch for CXE-2020-0668 immediately.

Companies should also think about whether they can effectively calculate factors such as their mean time to patch. As these attacks prove, hacker groups don’t waste any time in going after whatever opportunities a vulnerability may present.

More from

CISA Malware Next-Gen Analysis now available to public sector

2 min read - One of the main goals of the Cybersecurity and Infrastructure Security Agency (CISA) is to promote security collaboration across the public and private sectors. CISA firmly believes that partnerships and effective coordination are essential to maintaining critical infrastructure security and cyber resilience.In faithfulness to this mission, CISA is now offering the Malware Next-Generation Analysis program to businesses and other organizations. This service has been available to government and military workers since November 2023 but is now available to the private…

Social engineering in the era of generative AI: Predictions for 2024

5 min read - Breakthroughs in large language models (LLMs) are driving an arms race between cybersecurity and social engineering scammers. Here’s how it’s set to play out in 2024.For businesses, generative AI is both a curse and an opportunity. As enterprises race to adopt the technology, they also take on a whole new layer of cyber risk. The constant fear of missing out isn’t helping either. But it’s not just AI models themselves that cyber criminals are targeting. In a time when fakery…

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today