Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Rackspace Shuts Down Hosted Exchange Systems Due to Security Incident

Cloud company Rackspace is investigating a cybersecurity incident that forced it to shut down its Hosted Exchange environment.

Cloud company Rackspace is investigating a cybersecurity incident that forced it to shut down its Hosted Exchange environment.

Rackspace’s Hosted Exchange service, which makes it easier for organizations to use Microsoft Exchange servers for email, started experiencing problems on Friday, December 2. The company confirmed the problems early in the day and told customers that it had to shut down the Exchange environment due to what it described as “significant failure”.

On Saturday, nearly 24 hours after the disruption started, Rackspace revealed that the issues were caused by a “security incident”.

Rackspace has not said whether this is a ransomware or other type of cyberattack, and it’s also unclear if there was any data breach involving customer or other type of information.

“The known impact is isolated to a portion of our Hosted Exchange platform. We are taking necessary actions to evaluate and protect our environments,” the company said.

Until the situation is resolved, users have been instructed to switch to Microsoft 365 for email services. The company is offering impacted customers free access to the service. In the last update, Rackspace said it managed to restore email services to thousands of customers on Microsoft 365.

“In order to best protect the environment, this will continue to be an extended outage of Hosted Exchange. At this time, moving to Microsoft 365 is the best solution for customers, and we highly encourage affected customers to move to this platform,” Rackspace said on Sunday.

Security researcher Kevin Beaumont believes the incident may involve exploitation of known vulnerabilities affecting Microsoft Exchange, specifically CVE-2022-41040 and CVE-2022-41082, which are known as ProxyNotShell.

Advertisement. Scroll to continue reading.

ProxyNotShell came to light in late September after a Vietnamese cybersecurity company saw it being exploited in attacks. Microsoft confirmed exploitation and linked the attacks to a nation-state hacker group.

The tech giant rushed to share mitigations, but experts showed that they could be easily bypassed. However, Microsoft only released patches in November. 

Beaumont noticed that a Rackspace Exchange server cluster that is currently offline was running a build number from August 2022 a few days ago. Considering that the ProxyNotShell vulnerabilities were only fixed in November, it’s possible that threat actors exploited the flaws to breach Rackspace servers.

“Although the vulnerability needs authentication, the exploits work without multi-factor authentication as Exchange Server doesn’t yet support Modern Authentication at all, as Microsoft deprioritised the implementation work,” Beaumont explained in a blog post.

He added, “If you are an MSP running a shared cluster, such as Hosted Exchange, it means that one compromised account on one customer will compromise the entire hosted cluster. This is high risk.”

Related: Microsoft Warns of New Zero-Day; No Fix Yet for Exploited Exchange Server Flaws

Related: IT Software Firm Kaseya Hit By Supply Chain Ransomware Attack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...