CVE-2021-26855

Vulnerability updated a month ago (2024-09-03T16:18:11.227Z)
Download STIX
Preview STIX
CVE-2021-26855 is a zero-day server-side request forgery (SSRF) vulnerability in Microsoft Exchange servers, particularly versions 2013, 2016, and 2019. This flaw in software design or implementation was exploited by attackers to gain initial access to the email servers and drop an ASPX webshell on the compromised systems. The exploitation of this vulnerability enabled threat actors to execute client-side attacks (T1203), exploit public-facing applications (T1190), and disseminate phishing emails through hijacked email threads obtained from Microsoft ProxyLogon attacks. On December 2, 2022, a significant ransomware attack disrupted email services for thousands of small and medium-sized businesses (SMBs) due to the unpatched ProxyLogOn zero-day vulnerability (CVE-2021-26855). The update had not been applied due to operational concerns. The cybercriminals leveraged the vulnerability to infiltrate the email servers, leading to substantial disruption and data compromise. The incident was investigated by GERT, who confirmed SMB abuse, IKEEXT service exploitation, and the exploitation of the Microsoft Exchange server remote code execution vulnerability. In addition to these disruptions, attackers deployed a novel backdoor called 'Sponsor' onto target systems after obtaining initial access via the known vulnerabilities in the internet-exposed Microsoft Exchange servers. This operation further complicated the security landscape and amplified the potential damage caused by the CVE-2021-26855 vulnerability. In conclusion, the CVE-2021-26855 vulnerability represents a significant risk to organizations using affected versions of Microsoft Exchange servers, highlighting the importance of timely patching and robust cybersecurity measures.
Description last updated: 2024-09-03T16:15:54.629Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Proxylogon is a possible alias for CVE-2021-26855. ProxyLogon is a significant vulnerability in the design and implementation of software, specifically within Microsoft Exchange Server. CVE-2021-26855, a part of the ProxyLogon exploit chain, is a server-side request forgery (SSRF) vulnerability that allows attackers to bypass authentication mechanis
6
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Microsoft
Ransomware
Exploit
Vulnerability
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
Alias DescriptionAssociation TypeVotes
The Proxyshell Vulnerability is associated with CVE-2021-26855. ProxyShell is a critical vulnerability affecting Microsoft Exchange email servers. It is a software design and implementation flaw that allows attackers to gain unauthorized access to the affected systems. The exploit chain for ProxyShell includes CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207. Unspecified
3
The vulnerability CVE-2021-26857 is associated with CVE-2021-26855. Unspecified
2
The vulnerability CVE-2021-26858 is associated with CVE-2021-26855. Unspecified
2
The vulnerability CVE-2021-27065 is associated with CVE-2021-26855. Unspecified
2
Source Document References
Information about the CVE-2021-26855 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
InfoSecurity-magazine
24 days ago
Securelist
a month ago
BankInfoSecurity
5 months ago
Unit42
5 months ago
CERT-EU
8 months ago
MITRE
10 months ago
MITRE
10 months ago
MITRE
10 months ago
MITRE
10 months ago
CERT-EU
10 months ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
DARKReading
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
ESET
a year ago
BankInfoSecurity
a year ago
CERT-EU
a year ago