Expert released PoC exploit for Microsoft Exchange flaw

Pierluigi Paganini May 03, 2021

Security researcher released technical details and a PoC code for a high-severity vulnerability in Microsoft Exchange Server reported by the NSA.

A security expert released technical details and proof-of-concept exploit (PoC) code for the high-severity vulnerability CVE-2021-28482 in Microsoft Exchange that could be exploited by remote attackers to execute arbitrary code on vulnerable systems.

April 2021 Microsoft Patch Tuesday security updates addressed four critical and high severity vulnerabilities in Exchange Server (CVE-2021-28480CVE-2021-28481CVE-2021-28482CVE-2021-28483), some of these flaws were reported by the U.S. National Security Agency (NSA).

All the vulnerabilities are remote code execution that could allow attacks to compromise vulnerable installs, for this reason, the IT giant urges its customers to install the latest updates.

The NSA confirmed that the critical vulnerabilities in the Microsoft Exchange server were recent discovered by its experts that immediately reported them to Microsoft.

“After we disclosed these vulnerabilities to Microsoft, they promptly created a patch. NSA values partnership in the cybersecurity community. No one organization can secure their networks alone” states the NSA.

Security researcher Nguyen Jang released the PoC exploit code on April 26, in March the same researcher published on GitHub a proof-of-concept tool to hack Microsoft Exchange servers. 

A few hours after the publication, GitHub took down the PoC hacking tool because it posed a threat to Microsoft’s customers using the Microsoft Exchange solution. 

Jang explained that he has published the PoC code to raise the alert on the recent wave of hacks and give the opportunity to colleagues to study the code use in the attacks.

Now Jang adopted the same strategy and published on GitHub demo Python exploit for CVE-2021-28482.

Will Dormann, a vulnerability researcher at the CERT/CC, successfully tested the PoC exploit and explained it could allow to hack into unpatched MS Exchange installs.

https://twitter.com/wdormann/status/1388864413424406528

The public availability of the PoC exploit pose a serious risk to organizations running unpatched on-premise Microsoft Exchange machines.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment