9 CVE-2021-34523

CISA Kev Catalog Used by Malware Used by Ransomware Patch Exploit
 

Microsoft Exchange Server Elevation of Privilege Vulnerability
https://nvd.nist.gov/vuln/detail/CVE-2021-34523

Categories

CWE-287 : Improper Authentication
When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. An alternate term is "authentification", which appears to be most commonly used by people from non-English-speaking countries. "AuthN" is typically used as an abbreviation of "authentication" within the web application security community. It is also distinct from "AuthZ," which is an abbreviation of "authorization." The use of "Auth" as an abbreviation is discouraged, since it could be used for either authentication or authorization. "AuthC" is used as an abbreviation of "authentication," but it appears to used less frequently than "AuthN." Use an authentication framework or library such as the OWASP ESAPI Authentication feature. Chat application skips validation when Central Authentication Service(CAS) is enabled, effectively removing the second factor fromtwo-factor authentication Python-based authentication proxy does not enforce password authentication during the initial handshake, allowing the client to bypass authentication by specifying a 'None' authentication type. Chain: Web UI for a Python RPC framework does not use regex anchors to validate user login emails (CWE-777), potentially allowing bypass of OAuth (CWE-1390). TCP-based protocol in Programmable Logic Controller (PLC) has no authentication. Condition Monitor uses a protocol that does not require authentication. Safety Instrumented System uses proprietary TCP protocols with no authentication. Distributed Control System (DCS) uses a protocol that has no authentication. SCADA system only uses client-side authentication, allowing adversaries to impersonate other users. Chain: Python-based HTTP Proxy server uses the wrong boolean operators (CWE-480) causing an incorrect comparison (CWE-697) that identifies an authN failure if all three conditions are met instead of only one, allowing bypass of the proxy authentication (CWE-1390) Chain: Cloud computing virtualization platform does not require authentication for upload of a tar format file (CWE-306), then uses .. path traversal sequences (CWE-23) in the file to access unexpected files, as exploited in the wild per CISA KEV. IT management product does not perform authentication for some REST API requests, as exploited in the wild per CISA KEV. Firmware for a WiFi router uses a hard-coded password for a BusyBox shell, allowing bypass of authentication through the UART port Bluetooth speaker does not require authentication for the debug functionality on the UART port, allowing root shell access Default setting in workflow management product allows all API requests without authentication, as exploited in the wild per CISA KEV. Stack-based buffer overflows in SFK for wifi chipset used for IoT/embedded devices, as exploited in the wild per CISA KEV. Mail server does not properly check an access token before executing a Powershell command, as exploited in the wild per CISA KEV. Chain: user is not prompted for a second authentication factor (CWE-287) when changing the case of their username (CWE-178), as exploited in the wild per CISA KEV. Authentication bypass by appending specific parameters and values to a URI, as exploited in the wild per CISA KEV. Mail server does not generate a unique key during installation, as exploited in the wild per CISA KEV. LDAP Go package allows authentication bypass using an empty password, causing an unauthenticated LDAP bind login script for guestbook allows bypassing authentication by setting a "login_ok" parameter to 1. admin script allows authentication bypass by setting a cookie value to "LOGGEDIN". VOIP product allows authentication bypass using 127.0.0.1 in the Host header. product uses default "Allow" action, instead of default deny, leading to authentication bypass. chain: redirect without exit (CWE-698) leads to resultant authentication bypass. product does not restrict access to a listening port for a critical service, allowing authentication to be bypassed. product does not properly implement a security-related configuration setting, allowing authentication bypass. authentication routine returns "nil" instead of "false" in some situations, allowing authentication bypass using an invalid username. authentication update script does not properly handle when admin does not select any authentication modules, allowing authentication bypass. use of LDAP authentication with anonymous binds causes empty password to result in successful authentication product authentication succeeds if user-provided MD5 hash matches the hash in its database; this can be subjected to replay attacks. chain: product generates predictable MD5 hashes using a constant value combined with username, allowing authentication bypass.

References


 

CPE

cpe start end
Configuration 1
cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*


REMEDIATION


Patch

Url
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-3...


EXPLOITS


Exploit-db.com

id description date
No known exploits

POC Github

Url
https://github.com/mithridates1313/ProxyShell_POC

Other Nist (github, ...)

Url
http://packetstormsecurity.com/files/163895/Microsoft-Exchange-ProxyShell-Rem...


CAPEC


Common Attack Pattern Enumerations and Classifications

id description severity
114 Authentication Abuse
Medium
115 Authentication Bypass
Medium
151 Identity Spoofing
Medium
194 Fake the Source of Data
Medium
22 Exploiting Trust in Client
High
57 Utilizing REST's Trust in the System Resource to Obtain Sensitive Data
Very High
593 Session Hijacking
Very High
633 Token Impersonation
Medium
650 Upload a Web Shell to a Web Server
High
94 Adversary in the Middle (AiTM)
Very High


MITRE


Techniques

id description
T1040 Network Sniffing
T1134 Access Token Manipulation
T1185 Browser Session Hijacking
T1505.003 Server Software Component:Web Shell
T1548 Abuse Elevation Control Mechanism
T1550.001 Use Alternate Authentication Material:Application Access Token
T1557 Adversary-in-the-Middle
T1563 Remote Service Session Hijacking
© 2022 The MITRE Corporation. This work is reproduced and distributed with the permission of The MITRE Corporation.

Mitigations

id description
T1040 In cloud environments, ensure that users are not granted permissions to create or modify traffic mirrors unless this is explicitly required.
T1134 An adversary must already have administrator level access on the local system to make full use of this technique; be sure to restrict users and accounts to the least privileges they require.
T1185 Close all browser sessions regularly and when they are no longer needed.
T1505.003 Enforce the principle of least privilege by limiting privileges of user accounts so only authorized accounts can modify the web directory.
T1548 Limit the privileges of cloud accounts to assume, create, or impersonate additional roles, policies, and permissions to only those required. Where just-in-time access is enabled, consider requiring manual approval for temporary elevation of privileges.
T1550.001 Update corporate policies to restrict what types of third-party applications may be added to any online service or tool that is linked to the company's information, accounts or network (e.g., Google, Microsoft, Dropbox, Basecamp, GitHub). However, rather than providing high-level guidance on this, be extremely specific—include a list of per-approved applications and deny all others not on the list. Administrators may also block end-user consent through administrative portals, such as the Azure Portal, disabling users from authorizing third-party apps through OAuth and forcing administrative consent.
T1557 Train users to be suspicious about certificate errors. Adversaries may use their own certificates in an attempt to intercept HTTPS traffic. Certificate errors may arise when the application’s certificate does not match the one expected by the host.
T1563 Limit remote user permissions if remote access is necessary.
© 2022 The MITRE Corporation. Esta obra se reproduce y distribuye con el permiso de The MITRE Corporation.