Alert - Microsoft Exchange Validation Key Remote Code Execution Vulnerability

Number: AL20-006
Date: 12 March 2020

AUDIENCE

This Alert is intended for IT professionals and managers of notified organizations.

PURPOSE

An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients. The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.

DETAILS

On 11 February 2020, Microsoft released a security update, tracked as CVE-2020-0688, to address an important vulnerability in Microsoft Exchange Server. A threat actor gaining any level of authenticated access to the web-based Exchange Configuration Panel (ECP) of an unpatched Exchange server can take advantage of published, fixed cryptographic keys found in the web.config file of all vulnerable Exchange servers. Using these keys, and additional parameters available to any user logged into ECP, the actor can specially craft an http(s) request that includes a signed, serialised ViewState request containing arbitrary code. The server will respond by de-serialising the request and running the embedded code as SYSTEM.
The Cyber Centre is aware of public reporting that sophisticated threat actors are attempting to exploit this vulnerability. Public reporting further indicates that the vulnerability can be exploited even where two-factor authentication (2FA) is in place. The Cyber Centre has not been able to substantiate this latter claim.
The vulnerable versions of Microsoft Exchange are:

- Exchange 2010
- Exchange 2013
- Exchange 2016
- Exchange 2019

SUGGESTED ACTION

The Cyber Centre recommends that organizations immediately install the latest security updates from Microsoft and ensure that where ECP is accessible from the Internet, that it is protected by 2FA.

The Cyber Centre further recommends that organizations running affected versions of Microsoft Exchange examine systems and logs for signs of compromise.

Signs of compromise would include:

- IIS logs containing suspicious web requests for resources under <FQDN>/ecp/, particularly GET requests referencing __VIEWSTATE or a variant;
- Unexpected Windows Application Log entries relating to the MSExchange Control Panel, particularly Event ID 4; and
- Child executable processes spawned by w3wp.exe. 

Should evidence of compromise be observed:

- Isolate the affected servers from the rest of the network;
- Force Active Directory password resets for all Exchange users;
- Scan affected servers for suspicious/malicious files or processes;
- Examine affected servers for persistence mechanisms, such as unexpected scheduled tasks or auto run entries in the Windows registry; and
- Examine network traffic for signs of lateral movement from the affected system.


REFERENCES

Microsoft Advisory:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0688

Further information:
https://www.zerodayinitiative.com/blog/2020/2/24/cve-2020-0688-remote-code-execution-on-microsoft-exchange-server-through-fixed-cryptographic-keys

Detection:
https://www.trustedsec.com/blog/detecting-cve-20200688-remote-code-execution-vulnerability-on-microsoft-exchange-server


NOTE TO READERS

The Canadian Centre for Cyber Security (Cyber Centre) operates as part of the Communications Security Establishment.  We are Canada's national authority on cyber security and we lead the government's response to cyber security events. As Canada's national computer security incident response team, the
Cyber Centre works in close collaboration with government departments, critical infrastructure, Canadian businesses and international partners to prepare for, respond to, mitigate, and recover from cyber events. We do this by providing authoritative advice and support, and coordinating information
sharing and incident response. The Cyber Centre is outward-facing, welcoming partnerships that help build a stronger, more resilient cyber space in Canada.

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: