What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Microsoft Exchange Vulnerability - Technical Details Released

August 30, 2021 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On August 30th, 2021, the Zero-Day Initiative released technical details for the Microsoft Exchange server vulnerability CVE-2021-33766 (CVSS: 7.3), alternatively known as ProxyToken. This release is expected to result in exploitation of the vulnerability by threat actors in the near future.

ProxyToken is tracked as an Information Disclosure vulnerability. Exploitation would allow a remote attacker to bypass authentication and make changes to an Exchange email server’s configuration. This may lead to the theft of sensitive information, including employee emails.

This vulnerability was patched in the July 2021 Exchange cumulative updates. Organizations are strongly recommended to ensure all Exchange servers are up to date on relevant security patches before exploitation occurs.

What we’re doing about it

What you should do about it

Additional information

The ProxyToken vulnerability was announced in Microsoft’s July Patch Tuesday vulnerability release, and security patches have been available since April 2021. The vulnerability exists due to two issues in the Exchange code; a non-empty cookie (SecurityToken) in requests is not authenticated, and an HTTP 500 error exposes an Exchange control panel canary token.

In recent months, multiple significant vulnerabilities have been identified impacting Microsoft Exchange servers. The publication of technical details for these vulnerabilities has directly preceded attacks in the wild. As technical details are now available for ProxyToken, there is a high probability of real-world attacks occurring in the immediate future. Organizations are strongly encouraged to apply security patches as soon as possible.

Impacted Products:

For additional technical details on the vulnerability, see the full report from Zero Day Initiative.

References:

[1] https://www.zerodayinitiative.com/blog/2021/8/30/proxytoken-an-authentication-bypass-in-microsoft-exchange-server
[2] https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-33766

View Most Recent Advisories