March 10, 2020 By Shane Schick 2 min read

Threat groups are exploiting a vulnerability in the Exchange Control Panel (ECP) just weeks after Microsoft issued a patch, security researchers have discovered.

Details of the attacks were first brought to light by a report from U.K.-based Veloxity, which did not disclose the names of the hacker groups.

The vulnerability, also known as CVE-2020-0688, was addressed in Microsoft’s February Patch Tuesday update, and incidents were not immediately spotted in the wild. The flaw allows cybercriminals to send malicious serialized data via malformed requests to the ECP.

How the Exchange Bug Works

Applying the patch is particularly important in this case because the vulnerability could affect all Microsoft Exchange servers released over the past decade, given that they all use the same cryptographic keys to run the back end of their control panels, researchers said.

Once the servers fail to create a unique cryptographic key, hackers can run their malware code with SYSTEM privileges since the control panel’s data is unserialized. This gives third parties full control over the server.

Researchers suggested hackers began exploiting the vulnerability following the release of technical details about how it worked by the Zero Day Initiative. This led to several proofs-of-concept that were published on the open-source code repository Github, which might have become the catalysts for cybercriminals scanning vulnerable Exchange servers where the patch hasn’t been applied.

While the vulnerability may prove attractive to ransomware gangs or those developing advanced persistent threats (APTs), researchers noted they would need the credentials for at least one email account on a targeted server. This could limit the ability of script kiddies or other low-level hackers to launch an attack.

The U.S. Department of Defense (DOD) confirmed reports of attacks leveraging the Exchange Control Panel vulnerability to ZDNet.

Always Apply Patches in a Timely Manner

Given how much corporate information runs through email servers, these reports underscore the need to apply Microsoft’s Feb. 11 patch for CXE-2020-0668 immediately.

Companies should also think about whether they can effectively calculate factors such as their mean time to patch. As these attacks prove, hacker groups don’t waste any time in going after whatever opportunities a vulnerability may present.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today