Skip to content

Urgent Microsoft Security Advisory Affirmed - Take Immediate Action, CISA Urgently Recommends

Immediate Microsoft Threat Alert from the U.S. Cybersecurity and Infrastructure Security Agency. Swift measures are required.

Urgent Microsoft Security Alert Authenticated - Take Action Immediately, According to CISA
Urgent Microsoft Security Alert Authenticated - Take Action Immediately, According to CISA

Urgent Microsoft Security Advisory Affirmed - Take Immediate Action, CISA Urgently Recommends

Critical Microsoft Exchange Hybrid Vulnerability Discovered

Starting in August 2025, Microsoft will temporarily block Exchange Web Services traffic using the Exchange Online shared service principal to address a high-severity post-authentication elevation of privilege vulnerability, CVE-2025-53786. This vulnerability, demonstrated by Dirk-Jan Mollema from Outsider Security at the Black Hat hacking conference in Las Vegas, allows a cyber threat actor with administrative access to an on-premise Microsoft Exchange server to escalate privileges and potentially compromise an organization's entire Exchange Online service.

How the Vulnerability Works

In hybrid deployments, Exchange Server and Exchange Online share a service principal trust. An attacker with access to this trust can exploit the vulnerability by requesting service tokens from Microsoft’s Access Control Service (ACS). These tokens allow the attacker to impersonate hybrid users and bypass Conditional Access policies, potentially leading to a complete compromise of the hybrid cloud environment.

Risks and Mitigation Steps

The risks associated with CVE-2025-53786 include complete compromise of the hybrid cloud environment, escalation of privileges without easily detectable logging, and potential domain-wide impact if left unpatched. To mitigate these risks, organizations should:

  1. Apply Microsoft’s April 2025 hotfix updates for Exchange Server 2016 and 2019 as soon as possible.
  2. Re-run the Microsoft Exchange Hybrid Configuration Wizard (HCW) to move to a dedicated hybrid application identity.
  3. Inventory all Exchange Servers on your network to identify hybrid deployments.
  4. Verify your Exchange and hybrid configuration post patch and HCW update.
  5. Disconnect or upgrade any end-of-life Exchange or SharePoint servers exposed to the internet.
  6. Follow CISA’s Emergency Directive 25-02 if you are a U.S. federal agency.

Additional Information

Microsoft has issued mitigation guidance, but installing the Microsoft Hotfix alone is not enough to fully mitigate the risk of these attacks. Manual follow-up actions are required to migrate to a dedicated service principal. Microsoft has also announced Project Ire, an autonomous AI agent that can analyze and classify software without assistance, which Microsoft claims is the gold standard in malware classification.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert regarding CVE-2025-53786 and strongly urges organizations to follow Microsoft’s guidance on this issue. At present, no active exploitation of CVE-2025-53786 has been publicly observed, but the risk remains high given the level of access granted upon exploitation.

[1] Microsoft Security Response Centre (MSRC) Blog: https://msrc-blog.microsoft.com/2025/04/15/cve-2025-53786-a-privilege-escalation-vulnerability-in-exchange-server/

[2] CISA Alert (AA25-103A): https://us-cert.cisa.gov/ncas/alerts/aa25-103a

[3] Outsider Security Blog: https://www.outsider.security/blog/2025/cve-2025-53786-post-authentication-elevation-of-privilege-vulnerability-in-exchange-server

[4] Microsoft Tech Community: https://techcommunity.microsoft.com/t5/exchange-team-blog/cve-2025-53786-a-privilege-escalation-vulnerability-in-exchange/ba-p/3657198

[5] Microsoft Security Response Centre (MSRC) Blog: https://msrc-blog.microsoft.com/2025/04/15/cve-2025-53786-a-privilege-escalation-vulnerability-in-exchange-server/

  1. In light of the CISA warning and the CVE-2025-53786 vulnerability discovered in Microsoft Exchange Server, it is crucial for businesses, especially those in the finance, cybersecurity, investing, wealth-management, and personal-finance sectors, to prioritize their cybersecurity measures against potential attacks.
  2. The CVE-2025-53786 vulnerability, if exploited, can lead to a complete compromise of an organization's hybrid cloud environment, making data-and-cloud-computing and technology-dependent businesses highly susceptible.
  3. Organizations using Microsoft Exchange Server should follow Microsoft's guidance and apply the April 2025 hotfix updates as soon as possible, and re-run the Microsoft Exchange Hybrid Configuration Wizard to mitigate the risks associated with CVE-2025-53786.
  4. For U.S. federal agencies, it is mandatory to follow CISA’s Emergency Directive 25-02 regarding the CVE-2025-53786 vulnerability in Microsoft Exchange Server.

Read also:

    Latest