Microsoft urges Exchange administrators to fix their on-premises servers now

Microsoft urges Exchange administrators to fix their on-premises servers now

Microsoft has released an urgent security update to address a high severity vulnerability that affects multiple editions of its popular Microsoft Exchange-hosted mail server, and could be exploited to remotely execute code on vulnerable servers. According to Microsoft, the security vulnerability, identified as CVE-2021-42321, is due to incorrect validation of cmdlet arguments. “We are aware of the limited number of targeted attacks in the wild using any of the vulnerabilities (CVE-2021-42321), which is a post-authentication vulnerability in Exchange 2016 and 2019. Our recommendation is to install these updates immediately to protect your environment,” shares Microsoft. It adds that the bug only affects on-premises Microsoft Exchange servers, including those used by Exchange hybrid mode clients. Users of the Exchange Online service are already protected against exploit attempts and can safely ignore the warning. Reporting on the development, BleepingComputer notes that Microsoft Exchange has been the target of two main campaigns, which targeted different, but related vulnerabilities known as ProxyLogon and ProxyShell. ProxyLogon was first exploited by state-sponsored threat actors in March to deploy cryptominers, ransomware, and other malware. Then, in August, attackers quickly profited again after security researchers successfully demonstrated a working exploit consisting of three chained vulnerabilities in Exchange, collectively known as ProxyShell. Both issues have since been addressed, but the new vulnerability once again gave threat actors the ability to remotely attack unpatched servers, which would explain the urgency of Microsoft's call for administrators to update their vulnerable facilities without delay. Protect your network from malicious traffic with these best firewall apps and services