[BreachExchange] At Least 30, 000 Internet-Exposed Exchange Servers Vulnerable to ProxyShell Attacks

Sophia Kingsbury sophia.kingsbury at riskbasedsecurity.com
Tue Aug 10 12:50:48 EDT 2021


https://www.securityweek.com/least-30000-internet-exposed-exchange-servers-vulnerable-proxyshell-attacks

Tens of thousands of internet-exposed Microsoft Exchange servers appear to
be affected by the ProxyShell vulnerabilities, and they could get
compromised at any moment considering that threat actors are already
scanning the web for vulnerable devices.

ProxyShell is the name given to a series of vulnerabilities —
CVE-2021-34473, CVE-2021-34523 and CVE-2021-31207 — that can be chained for
unauthenticated remote code execution, allowing an attacker to take
complete control of an Exchange server.

The flaws were discovered by Orange Tsai, principal researcher at security
consulting firm DEVCORE, and they were first demonstrated at the Pwn2Own
hacking competition earlier this year.

The researcher says Microsoft released patches in mid-April, but advisories
for the vulnerabilities were only published in May and July.

Orange Tsai disclosed technical details about the ProxyShell
vulnerabilities at the Black Hat and DEFCON conferences last week and,
shortly after, other researchers published their own analysis.

Researcher Kevin Beamont then reported that attackers had apparently
started scanning the internet for vulnerable Exchange servers. The
researcher said his Exchange honeypot had recorded attempts to drop files
and execute commands. Threat intelligence company Bad Packets has also
reported seeing “ProxyShell events.”

The SANS Institute’s Jan Kopriva used the Shodan search engine to determine
how many internet-exposed Exchange servers are vulnerable to ProxyShell
attacks. His search showed roughly 30,000 systems affected by the three
ProxyShell vulnerabilities, but he noted that the number could increase
significantly over the coming days due to the fact that Shodan likely had
not scanned the entire internet by the time he conducted the search.

When the ProxyLogon vulnerabilities came to light earlier this year, it was
a similar situation, where the number of affected Exchange servers
increased sharply over the first week.

In the case of ProxyShell, roughly 8,500 of the 30,000 servers identified
in the initial scan are located in the United States, followed by Germany
(roughly 5,000), the United Kingdom (roughly 2,000), France, Canada, the
Netherlands, Italy, and Russia.

Beamont has made available indicators of compromise (IOCs), as well as an
open source tool that can be used by security teams to check their servers.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.riskbasedsecurity.com/pipermail/breachexchange/attachments/20210810/505f0da6/attachment.html>


More information about the BreachExchange mailing list