Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

ProxyShell: Attackers Actively Scanning for Vulnerable Microsoft Exchange Servers (CVE-2021-34473)

Three vulnerabilities from DEVCORE researcher Orange Tsai could be chained to achieve unauthenticated remote code execution. Attackers are searching for vulnerable instances to exploit.

Update August 23: The Analysis section has been updated with information about exploitation of this vulnerability chain. Organizations should update immediately.

背景

Last week at the Black Hat USA and DEF CON security conferences, DEVCORE researcher Orange Tsai presented a talk titled “ProxyLogon is Just the Tip of the Iceberg: A New Attack Surface on Microsoft Exchange Server!” In his Black Hat presentation, he walked through three vulnerabilities in Microsoft Exchange Server:

CVE 说明 CVSSv3 VPR*
CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability 9.1 9
CVE-2021-34523 Microsoft Exchange Server Elevation of Privilege Vulnerability 9.0 8.4
CVE-2021-31207 Microsoft Exchange Server Security Feature Bypass Vulnerability 6.6 8.4

来源:Tenable, August 2021

*Please note: Tenable’s Vulnerability Priority Rating (VPR) scores are calculated nightly. This blog post was published on August 9 and reflects VPR at that time.

Orange Tsai is a prolific researcher who has found many high-severity vulnerabilities in a wide range of products. Most relevant is CVE-2021-26855, aka ProxyLogon, which Tsai reported to Microsoft in January (Volexity and Microsoft Threat Intelligence Center also received credit for discovering this vulnerability). Despite this, ProxyLogon was exploited as a zero-day by the threat group HAFNIUM and other advanced persistent threat actors. Even after Microsoft issued an out-of-band patch for ProxyLogon, it continues to be exploited by threat actors for various types of attacks from cryptomining and creating botnets to ransomware.

分析

CVE-2021-34473 is a remote code execution vulnerability and the highest rated, receiving a CVSSv3 score of 9.1. CVE-2021-34523 and CVE-2021-31207 were both initially rated as “Exploitation Less Likely” according to Microsoft’s Exploitability Index because of their independent features, but when chained together, they have significant value to attackers. By chaining these vulnerabilities, an attacker could execute arbitrary commands on vulnerable Exchange servers on port 443. Two of the three ProxyShell vulnerabilities, CVE-2021-34473 and CVE-34523, were patched as part of the April 2021 Patch Tuesday release, though Microsoft says they were “inadvertently omitted” from that security update guide. CVE-2021-31207 was patched in May.

Attackers are actively scanning for Exchange Servers vulnerable to ProxyShell

On August 6, security researcher Kevin Beaumont reported attempts to exploit this vulnerability chain in the wild.

Over the following days, several Computer Security Incident Response Teams issued alerts about attackers scanning for vulnerable Microsoft Exchange Servers. Because of how widely exploited the ProxyLogon and other Exchange Server vulnerabilities have been so far this year, we recommend organizations patch immediately. Attackers are already finding vulnerable servers to exploit and it may be prudent to initiate incident response procedures if you know you have unpatched servers on your network.

CISA urges organizations to patch servers

According to Symantec’s Threat Hunter Team and Huntress Labs, attackers continue to scan for and exploit vulnerable Microsoft Exchange servers using this attack chain to deploy the LockFile ransomware. Symantec also reports that the PetitPotam exploit is being used in these attacks to gain access to domain controllers and thereby spread the ransomware across target networks.

In response, the Cybersecurity and Infrastructure Security Agency issued an urgent alert urging organizations to identify and remediate vulnerable servers.

概念验证

After Tsai’s presentations last week, two other researchers published their reproduction of Tsai’s work which included more technical details on how to exploit the vulnerability chain. One of the researchers, Jang, also published a proof-of-concept for ProxyLogon earlier this year.

Vendor response

Microsoft 已经在其 4 月和 5 月的周二补丁日发布了针对所有这些漏洞的补丁。CVE-2021-34473 and CVE-2021-34523 were patched in April 2021 but Microsoft did not publish advisories until July.

识别受影响的系统

用于识别上述漏洞的 Tenable 插件清单请查看此处

获取更多信息

加入 Tenable Community 中的 Tenable 安全响应团队

了解有关 Tenable 这款首创 Cyber Exposure 平台的更多信息,全面管理现代攻击面。

获取 30 天免费试用 Tenable.io 漏洞管理平台的机会。

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训