Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2025-53786

Опубликовано: 12 авг. 2025
Источник: msrc
CVSS3: 8
EPSS Низкий

Описание

Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability

On April 18th 2025, Microsoft announced Exchange Server Security Changes for Hybrid Deployments and accompanying non-security Hot Fix. Microsoft made these changes in the general interest of improving the security of hybrid Exchange deployments. Following further investigation, Microsoft identified specific security implications tied to the guidance and configuration steps outlined in the April announcement. Microsoft is issuing CVE-2025-53786 to document a vulnerability that is addressed by taking the steps documented with the April 18th announcement. Microsoft strongly recommends reading the information, installing the April 2025 (or later) Hot Fix and implementing the changes in your Exchange Server and hybrid environment.

FAQ

What privileges could be gained by an attacker who successfully exploited the vulnerability within the organization’s cloud environment?

In an Exchange hybrid deployment, an attacker who first gains administrative access to an on-premises Exchange server could potentially escalate privileges within the organization’s connected cloud environment without leaving easily detectable and auditable trace. This risk arises because Exchange Server and Exchange Online share the same service principal in hybrid configurations.

According to the CVSS metric, successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability?

In this scenario, successfully exploiting the vulnerability could enable an attacker to escalate privileges within the organization’s connected cloud environment without leaving easily detectable and auditable traces.

According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to first gain or possess administrator access on an Exchange Server.

Microsoft Exchange Server Subscription Edition RTM didn't exist in April when the hot fix was released. Why is it listed in the Security Updates Table?

Support for the dedicated Exchange hybrid app feature is already part of the initial release of the Exchange Server SE version. If you have already migrated to the newest version you already have this level of protection from the vulnerability. All you need to do is to follow the steps as outlined in the documentation to enable the feature and clear the certificates from the shared service principals keyCredentials.

Is there new information that I should be aware of?

Yes, please see this blog post for more information: MDVM Guidance for CVE-2025-53786: Exchange Hybrid Privilege Escalation

What steps do I need to take to better protect my hybrid environment?

  1. If you're using Exchange hybrid, install the Hot Fix (or newer release) on your on-premises Exchange servers and follow the configuration instructions outlined in Deploy dedicated Exchange hybrid app. For additional details, refer to Exchange Server Security Changes for Hybrid Deployments. After completing the steps, be sure to reset the service principal's keyCredentials.

  2. If you’ve previously configured Exchange hybrid or OAuth authentication between Exchange Server and your Exchange Online organization but no longer use it, make sure to reset the service principal's keyCredentials.

Обновления

ПродуктСтатьяОбновление
Microsoft Exchange Server 2016 Cumulative Update 23
Microsoft Exchange Server 2019 Cumulative Update 14
Microsoft Exchange Server 2019 Cumulative Update 15
Microsoft Exchange Server Subscription Edition RTM

Показывать по

Возможность эксплуатации

Publicly Disclosed

No

Exploited

No

Latest Software Release

Exploitation More Likely

DOS

N/A

EPSS

Процентиль: 24%
0.00078
Низкий

8 High

CVSS3

Связанные уязвимости

CVSS3: 8
nvd
11 дней назад

On April 18th 2025, Microsoft announced Exchange Server Security Changes for Hybrid Deployments and accompanying non-security Hot Fix. Microsoft made these changes in the general interest of improving the security of hybrid Exchange deployments. Following further investigation, Microsoft identified specific security implications tied to the guidance and configuration steps outlined in the April announcement. Microsoft is issuing CVE-2025-53786 to document a vulnerability that is addressed by taking the steps documented with the April 18th announcement. Microsoft strongly recommends reading the information, installing the April 2025 (or later) Hot Fix and implementing the changes in your Exchange Server and hybrid environment.

CVSS3: 8
github
11 дней назад

On April 18th 2025, Microsoft announced Exchange Server Security Changes for Hybrid Deployments and accompanying non-security Hot Fix. Microsoft made these changes in the general interest of improving the security of hybrid Exchange deployments. Following further investigation, Microsoft identified specific security implications tied to the guidance and configuration steps outlined in the April announcement. Microsoft is issuing CVE-2025-53786 to document a vulnerability that is addressed by taking the steps documented with the April 18th announcement. Microsoft strongly recommends reading the information, installing the April 2025 (or later) Hot Fix and implementing the changes in your Exchange Server and hybrid environment.

CVSS3: 8
fstec
4 месяца назад

Уязвимость почтового сервера Microsoft Exchange Server, связанная с недостатками процедуры аутентификации, позволяющая нарушителю повысить свои привилегии

EPSS

Процентиль: 24%
0.00078
Низкий

8 High

CVSS3