Security News > 2021 > August > At Least 30,000 Internet-Exposed Exchange Servers Vulnerable to ProxyShell Attacks

At Least 30,000 Internet-Exposed Exchange Servers Vulnerable to ProxyShell Attacks
2021-08-10 10:21

Tens of thousands of internet-exposed Microsoft Exchange servers appear to be affected by the ProxyShell vulnerabilities, and they could get compromised at any moment considering that threat actors are already scanning the web for vulnerable devices.

ProxyShell is the name given to a series of vulnerabilities - CVE-2021-34473, CVE-2021-34523 and CVE-2021-31207 - that can be chained for unauthenticated remote code execution, allowing an attacker to take complete control of an Exchange server.

Researcher Kevin Beamont then reported that attackers had apparently started scanning the internet for vulnerable Exchange servers.

The SANS Institute's Jan Kopriva used the Shodan search engine to determine how many internet-exposed Exchange servers are vulnerable to ProxyShell attacks.

His search showed roughly 30,000 systems affected by the three ProxyShell vulnerabilities, but he noted that the number could increase significantly over the coming days due to the fact that Shodan likely had not scanned the entire internet by the time he conducted the search.

When the ProxyLogon vulnerabilities came to light earlier this year, it was a similar situation, where the number of affected Exchange servers increased sharply over the first week.


News URL

http://feedproxy.google.com/~r/securityweek/~3/YbLOcliQhL4/least-30000-internet-exposed-exchange-servers-vulnerable-proxyshell-attacks

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2021-07-14 CVE-2021-34523 Improper Authentication vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-287
critical
9.0
2021-07-14 CVE-2021-34473 Server-Side Request Forgery (SSRF) vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-918
critical
9.1
2021-05-11 CVE-2021-31207 Unrestricted Upload of File with Dangerous Type vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Security Feature Bypass Vulnerability
network
high complexity
microsoft CWE-434
6.6