What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Memory Corruption Vulnerability in Microsoft Exchange Servers

February 27, 2020 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On February 11th, 2020 Microsoft disclosed a Memory Corruption Vulnerability in Microsoft Exchange Servers [1]. An authenticated user could exploit this vulnerability to cause remote code execution (RCE) on vulnerable Microsoft Exchange Servers. It is probable that public exploitation of the vulnerability will occur in the near future, as proof of concept code was released on February 24th, and mass scanning was identified on February 25th.

Successful exploitation of this RCE vulnerability could lead to further compromise of the targeted systems. It is highly recommended that organizations apply the official Microsoft security patches as soon as possible to avoid being impacted.

What we’re doing about it

What you should do about it

Additional information

During installation, Microsoft Exchange Server fails to generate a unique validation key. Knowledge of the default key would allow an attacker to pass arbitrary objects to be deserialized by the web application which could lead to arbitrary code execution as SYSTEM.

February 24th,2020 Proof of Concept (PoC) code was published, demonstrating exploitation of the vulnerability [2]. The next day, Twitter user @bad_packets observed mass scanning for CVE-2020-0688 [3].

For additional technical details, see the ZDI technical write up [2].

Updates for Affected Products:

References:

[1] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0688

[2] https://www.thezdi.com/blog/2020/2/24/cve-2020-0688-remote-code-execution-on-microsoft-exchange-server-through-fixed-cryptographic-keys

[3] https://twitter.com/bad_packets/status/1232428319733272579

View Most Recent Advisories