Thursday, February 2, 2023
  • Events
  • Interviews
  • Jobs
  • Opinion
  • Whitepapers
  • Glossary
  • Community Forum
  • Web Hosting Directory
  • Login
  • Register
Cloud7 News
  • Cloud Computing
  • Web Hosting
  • Data Center
  • Linux
  • Cybersecurity
  • More
    • Network/Internet
    • Windows
    • Software
    • Hardware
    • Blockchain
    • Policy/Legislation
    • How-Tos
    • Troubleshooting
No Result
View All Result
Cloud7 News
  • Cloud Computing
  • Web Hosting
  • Data Center
  • Linux
  • Cybersecurity
  • More
    • Network/Internet
    • Windows
    • Software
    • Hardware
    • Blockchain
    • Policy/Legislation
    • How-Tos
    • Troubleshooting
No Result
View All Result
Cloud7 News
No Result
View All Result

Home > Cybersecurity > Rackspace points the finger at Microsoft

Rackspace points the finger at Microsoft

Rackspace Technology is blaming Microsoft Exchange Server vulnerability for the recent security incident affecting its services.


Erdem Yasar Erdem Yasar
January 10, 2023
3 min read
Rackspace points the finger at Microsoft
  • Rackspace Technology claimed that the security incident they expected is a zero-day exploit that is associated with CVE-2022-41080.
  • The company also said that Microsoft didn’t announce that the vulnerability was a part of a Remote Code Execution chain that was exploitable.
  • According to the forensic investigation, 27 of nearly 30,000 Hosted Exchange customers were affected by the incident.

During the entire of December, Rackspace Technology struggled with a security incident, that disrupted its services. It took almost a month to restore all the services. The company warned its users against possible phishing attacks and some customers sued the company for the issues. Rackspace finally completed the forensic investigation and shared information broadly about the root cause.

Play ransomware

According to the announcement, the root cause of the incident was not the ProxyNotShell exploit, as it claimed to be. Rackspace also stated that the threat actor behind the attack is the Play ransomware gang. Instead, the incident is associated with a zero-day exploit. This zero-day exploit is associated with CVE-2022-41080. In the announcement, the company said that Microsoft disclosed CVE-2022-41080 as a privilege escalation vulnerability and did not include notes for being part of a Remote Code Execution chain that was exploitable. Rackspace advised all organizations and security teams to take a look at CrowdStrike’s blog post about the OWASSRF exploit.

According to the forensic investigation’s findings, the threat actor accessed a Personal Storage Table (PST) of 27 Hosted Exchange customers of the 30,000 customers on the Hosted Exchange email environment at the time of the attack. Rackspace also claimed that according to CrowdStrike, there is no evidence that the threat actor actually viewed, obtained, misused or disseminated emails or data in the PSTs.

As of the 5th of January, more than half of impacted customers have some or all of their data available. However, less than 5% of those customers have actually downloaded the mailboxes we have made available. Which shows that most of these customers have data backed up locally, archived, or otherwise do not need the historical data. The team is still working on recovering all data possible as planned. The company is also working on developing an on-demand solution for those customers who do still wish to download their data, which is expected to be available within two weeks.

Amar Maletira, CEO of Rackspace Technology
Amar Maletira, CEO of Rackspace Technology

Amar Maletira, CEO of Rackspace Technology also published a post about the incident and said,

« Now that the forensic investigation has concluded, you can find further detail about the scope of the December 2022 incident and the findings of the forensic investigation on the “Latest Update” tab. Under both the “Latest Update” and “Resources for Customers” tabs, you can also find additional materials that will be helpful to you if you still need assistance with restoring your historical data.

I want to close by saying that while the Hosted Exchange email environment was a small part of our business, it represents thousands of long-time and loyal customers. We deeply value each and every one of you. We sincerely thank all of our customers and will continue to work to maintain the relationships we have built with you over the years. Again, we apologize for the disruption that this incident caused and look forward to working with you in the future. »

See more Cybersecurity News


Tags: Rackspace
Erdem Yasar

Erdem Yasar

Erdem Yasar is a news editor at Cloud7 News. Erdem started his career by writing video game reviews in 2007 for PC World magazine while he was studying computer engineering. In the following years, he focused on software development with various programming languages. After his graduation, he continued to work as an editor for several major tech-related websites and magazines. During the 2010s, Erdem Yasar shifted his focus to cloud computing, hosting, and data centers as they were becoming more popular topics in the tech industry. Erdem Yasar also worked with various industry-leading tech companies as a content creator by writing blog posts and other articles. Prior to his role at Cloud7 News, Erdem was the managing editor of T3 Magazine.

Comments 1

  1. Erin Lutz says:
    3 weeks ago

    Oh, so now the 1% of those affected in this complete meltdown which the company originally characterized as an “isolated disruption” — a small part of our business — now “represents thousands of long-time and loyal customers” and that Rackspace “deeply values each and every one” of us?!!!!!! 38 days later?!!!!! Gee, thanks. The Rackspace crisis communications plan: Duck and hide, stop answering the phones, provide no information, lie, and now …. point fingers at anyone else. When, I wonder, will Rackspace actually start being accountable?????

    Reply

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

I agree to the Terms & Conditions and Privacy Policy.

Next Post
How Kinsing malware is used in Kubernetes environments

How Kinsing malware is used in Kubernetes environments

Related News

APTs are looking for developers to hire with hefty paychecks

APTs are looking for developers to hire with hefty paychecks

February 1, 2023 2:30 pm
US extradites ShinyHunters hacker

US extradites ShinyHunters hacker

February 1, 2023 1:30 pm
Hacker steals code signing certificates for GitHub Desktop and Atom

Hacker steals code signing certificates for GitHub Desktop and Atom

February 1, 2023 1:00 pm
QNAP releases a patch for a new critical flaw affecting NAS devices

QNAP releases a patch for a new critical flaw affecting NAS devices

February 1, 2023 11:00 am
Get free daily newsletters from Cloud7 News Get the Cloud7 Newsletter
Select list(s):

Check your inbox or spam folder to confirm your subscription.

By subscribing, you agree to our
Copyright Policy and Privacy Policy

Get the free newsletter

Subscribe to receive the latest IT business updates straight to your inbox.

Select list(s):

Check your inbox or spam folder to confirm your subscription.

Editor's Choice

What’s new in Linux kernel 6.2 rc6?

10 Best Web Hosting Services of 2023

Ubuntu 22.04 LTS is available for download. What is new?

CERN and Fermilab recommend AlmaLinux

7 best hosting control panels of 2023

How to update Linux Kernel without rebooting?

7 best Linux mail servers of 2023

7 best cPanel alternatives for 2023

7 best Linux web browsers for 2023

7 best CentOS alternatives

7 best Linux server distros of 2023

Interview with Igor Seletskiy on AlmaLinux

How to create a VM on VMware Workstation

Recent News

  • Gcore introduces per-minute billing for video streaming
  • APTs are looking for developers to hire with hefty paychecks
  • F5 reports first quarter financial results
  • US extradites ShinyHunters hacker
  • Hacker steals code signing certificates for GitHub Desktop and Atom

Cloud7 News
Cloud7 is a news source that publishes the latest news, reviews, comparisons, opinions, and exclusive interviews to help tech users of high-experience levels in the IT industry.

EXPLORE

  • Web Hosting
  • Cloud Computing
  • Data Center
  • Cybersecurity
  • Linux
  • Network/Internet
  • Software
  • Hardware
  • How-Tos
  • Troubleshooting

RESOURCES

  • Events
  • Interviews
  • Jobs
  • Opinion
  • Whitepapers
  • Glossary
  • Community Forum
  • Web Hosting Directory

Get the Cloud7 Newsletter

Get FREE daily newsletters from Cloud7 delivering the latest news and reviews.

  • About
  • Privacy & Policy
  • Copyright Policy
  • Contact

© 2023, Cloud7 News. All rights reserved.

No Result
View All Result
  • Cloud Computing
  • Web Hosting
  • Data Center
  • Linux
  • Cybersecurity
  • More
    • Network/Internet
    • Windows
    • Software
    • Hardware
    • Blockchain
    • Policy/Legislation
    • How-Tos
    • Troubleshooting
  • Events
  • Interviews
  • Jobs
  • Opinion
  • Whitepapers
  • Glossary
  • Community Forum
  • Web Hosting Directory

© 2023, Cloud7 News. All rights reserved.

Welcome Back!

Sign In with Facebook
Sign In with Google
Sign In with Linked In
OR

Login to your account below

Forgotten Password? Sign Up

Create New Account!

Sign Up with Facebook
Sign Up with Google
Sign Up with Linked In
OR

Fill the forms below to register

*By registering into our website, you agree to the Terms & Conditions and Privacy Policy.
All fields are required. Log In

Retrieve your password

Please enter your username or email address to reset your password.

Log In
This website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.