At Least 30,000 Internet-Exposed Exchange Servers Vulnerable to ProxyShell Attacks

From securityweek.com

Tens of thousands of internet-exposed Microsoft Exchange servers appear to be affected by the ProxyShell vulnerabilities, and they could get compromised at any moment considering that threat actors are already scanning the web for vulnerable devices.

ProxyShell is the name given to a series of vulnerabilities — CVE-2021-34473, CVE-2021-34523 and CVE-2021-31207 — that can be chained for unauthenticated remote code execution, allowing an attacker to take complete control of an Exchange server.

The flaws were discovered by Orange Tsai, principal researcher at security consulting firm DEVCORE, and they were first demonstrated at the Pwn2Own hacking competition earlier this year.

The researcher says Microsoft released patches in mid-April, but advisories for the vulnerabilities were only published in May and July.

Read more…