Skip to content

Alert issued by CISA and Microsoft regarding a fresh security flaw in Microsoft Exchange servers

Potential vulnerability found that enables a hacker to completely take over affected systems through a process called "total domain compromise," according to CISA.

Microsoft and CISA issue alerts on a fresh security flaw affecting Microsoft Exchange servers
Microsoft and CISA issue alerts on a fresh security flaw affecting Microsoft Exchange servers

Alert issued by CISA and Microsoft regarding a fresh security flaw in Microsoft Exchange servers

Urgent Action Needed to Address High-Severity Microsoft Exchange Vulnerability

In a recent alert, the Cybersecurity and Infrastructure Security Agency (CISA) has expressed deep concern over a high-severity vulnerability in Microsoft Exchange, tracked as CVE-2025-53786. This vulnerability could potentially allow an attacker with administration privileges to escalate their privileges, posing a potential risk to organizations using on-premises Exchange servers.

CISA's acting executive assistant director for cybersecurity, Chris Butera, has encouraged all organizations to implement Microsoft's guidance to reduce the risk. In a bid to prevent a hacker from easily taking control of an organization's M365 Exchange Online environment, CISA has urged immediate action.

To mitigate this risk, CISA and Microsoft have recommended several steps. These include:

  1. Inventory all Exchange Servers using Microsoft's Exchange Server Health Checker script to identify on-premises Exchange servers and their update levels.
  2. Update all on-premises Exchange servers in hybrid environments to the latest supported Cumulative Updates (e.g., CU14 or CU15 for Exchange 2019, CU23 for Exchange 2016).
  3. Apply the April 2025 Hotfix Updates (HUs) that improve security for Exchange hybrid deployments and introduce support for a dedicated Exchange hybrid application in Entra ID.
  4. Transition from the legacy shared service principal to the dedicated Exchange hybrid application in Entra ID, which replaces the vulnerable shared trust keys.
  5. Reset or remove service principal’s keyCredentials if OAuth authentication for Exchange Server to Exchange Online was previously used but is no longer needed.
  6. Disconnect and isolate any end-of-life Exchange servers that cannot receive these updates.
  7. Continuously monitor and validate the environment, re-running health checks post-update, and watch for known issues such as EdgeTransport.exe behavior with Azure RMS.

Federal civilian agencies have been directed by CISA to complete these steps by 9:00 AM EDT, August 11, 2025, as per ED 25-02, to prevent the risk of domain compromise.

Microsoft plans to temporarily block Exchange Web Services traffic through its shared service principal, and encourages customers to migrate to its Exchange Hybrid app for a rich coexistence between cloud and on-premises products. Notably, Microsoft has not seen evidence that hackers are exploiting the vulnerability, as per CISA's alert.

The collaboration between CISA and Microsoft in addressing this vulnerability is an example of operational collaboration securing the nation's critical infrastructure, according to Butera. CISA has also issued an alert regarding the high-severity vulnerability in Microsoft Exchange.

Organizations should disconnect any internet-connected versions of Microsoft Exchange Server and Sharepoint Server if they have reached end-of-life status. It is crucial for all organizations to take these measures seriously to safeguard their systems against potential attacks.

[1] CISA Alert (TA22-085A): High-severity Microsoft Exchange Vulnerability (CVE-2025-53786) [2] Microsoft Security Advisory (ADV2200007): April 2025 Exchange Server Hotfix Updates [4] Microsoft Security Blog: Protecting hybrid deployments with April 2025 Exchange Server updates [5] Microsoft Tech Community: Securing hybrid deployments with April 2025 Exchange Server updates

  1. The high-severity vulnerability in Microsoft Exchange, as identified by CISA's alert (TA22-085A), could allow a cyberattacker to escalate privileges, posing a risk in data-and-cloud-computing environments.
  2. Urgent policy-and-legislation action is recommended for organizations using on-premises Exchange servers, especially in light of CISA's directive to federal civilian agencies.
  3. The collaboration between CISA and Microsoft on this vulnerability, as exemplified by the operational strategies proposed, is significant in ensuring the security of technology and the nation's critical infrastructure.
  4. General news outlets have reported on the importance of taking immediate measures, such as updating Exchange servers and monitoring environments, to counter any potential cybersecurity threats related to the Microsoft Exchange vulnerability.

Read also:

    Latest