Security News

Hackers Deploying Backdoors on Exchange Servers via ProxyShell Vulnerabilities
2021-08-13 10:08

Threat actors have started exploiting the recently disclosed Microsoft Exchange Server vulnerabilities to deliver web shells that give them access to the compromised system. Orange Tsai, principal researcher at security consulting firm DEVCORE, recently disclosed the details of three Exchange vulnerabilities that can be exploited by remote, unauthenticated attackers to take control of vulnerable servers.

Hackers Actively Searching for Unpatched Microsoft Exchange Servers
2021-08-13 02:46

Threat actors are actively carrying out opportunistic scanning and exploitation of Exchange servers using a new exploit chain leveraging a trio of flaws affecting on-premises installations, making them the latest set of bugs after ProxyLogon vulnerabilities were exploited en masse at the start of the year. The remote code execution flaws have been collectively dubbed "ProxyShell." At least 30,000 machines are affected by the vulnerabilities, according to a Shodan scan performed by Jan Kopriva of SANS Internet Storm Center.

Hackers Actively Searching for Unpatched Microsoft Exchange Servers
2021-08-13 02:46

Threat actors are actively carrying out opportunistic scanning and exploitation of Exchange servers using a new exploit chain leveraging a trio of flaws affecting on-premises installations, making them the latest set of bugs after ProxyLogon vulnerabilities were exploited en masse at the start of the year. The remote code execution flaws have been collectively dubbed "ProxyShell." At least 30,000 machines are affected by the vulnerabilities, according to a Shodan scan performed by Jan Kopriva of SANS Internet Storm Center.

Microsoft Exchange servers are getting hacked via ProxyShell exploits
2021-08-12 21:24

Threat actors are actively exploiting Microsoft Exchange servers using the ProxyShell vulnerability to install backdoors for later access. ProxyShell is the name of an attack that uses three chained Microsoft Exchange vulnerabilities to perform unauthenticated, remote code execution.

When 2FA on your Linux servers won't let you in, try this fix
2021-08-12 15:00

When your Linux servers are giving you fits, Jack Wallen has the solution for you.

Ransomware gang uses PrintNightmare to breach Windows servers
2021-08-12 09:03

Ransomware operators have added PrintNightmare exploits to their arsenal and are targeting Windows servers to deploy Magniber ransomware payloads. PrintNightmare is a class of security vulnerabilities impacting the Windows Print Spooler service, Windows print drivers, and the Windows Point and Print feature.

Cobalt Strike Vulnerability Affects Botnet Servers
2021-08-11 11:42

The main components of the security tool are the Cobalt Strike client - also known as a Beacon - and the Cobalt Strike team server, which sends commands to infected computers and receives the data they exfiltrate. An attacker starts by spinning up a machine running Team Server that has been configured to use specific "Malleability" customizations, such as how often the client is to report to the server or specific data to periodically send.

Fudo Five enables remote users to safely access servers, applications, and systems
2021-08-11 01:00

With the release of Fudo Five, Fudo offers IT leaders a comprehensive suite of PAM services that includes just-in-time access, auto-discovery, and system health checks, while continuing to deliver the trademark simplicity, ease of use, and rapid time to install that customers have come to expect. Fudo's powerful new Fudo Five PAM implementation provides the critical layer of a company's zero-trust network access infrastructure for industries as diverse as healthcare, automotive, infrastructure, manufacturing, and hospitality.

$600m in cryptocurrencies swiped from Poly Network servers after security snafu
2021-08-10 20:51

Poly Network, a Chinese software biz that processes cryptocurrency transactions across different blockchain platforms, urged hackers to return $600m worth of stolen digital cash in what it called the "Biggest [attack] in DeFi history." Protocols like Poly Network allow cryptocurrency traders to exchange digicash across various blockchains; they can be used to swap Bitcoin for Ethereum, for example.

At Least 30,000 Internet-Exposed Exchange Servers Vulnerable to ProxyShell Attacks
2021-08-10 10:21

Tens of thousands of internet-exposed Microsoft Exchange servers appear to be affected by the ProxyShell vulnerabilities, and they could get compromised at any moment considering that threat actors are already scanning the web for vulnerable devices. ProxyShell is the name given to a series of vulnerabilities - CVE-2021-34473, CVE-2021-34523 and CVE-2021-31207 - that can be chained for unauthenticated remote code execution, allowing an attacker to take complete control of an Exchange server.