Select the directory option from the above "Directory" header!

Menu
Microsoft urges businesses to apply latest Exchange patches

Microsoft urges businesses to apply latest Exchange patches

New vulnerabilities are CVE-2021-28480 and CVE-2021-28481, both remote code execution vulnerabilities in Exchange.

Credit: Dreamstime

Microsoft is urging businesses to patch their Exchange software with the latest April updates from the vendor to protect against new vulnerabilities.  

On 13 April, Microsoft released fresh security updates for vulnerabilities found in Microsoft Exchange Server 2013, 2016 and 2019. The new vulnerabilities are CVE-2021-28480 and CVE-2021-28481, both remote code execution vulnerabilities in Exchange. 

The latest April updates are available for the following specific builds of Exchange Server: Exchange Server 2013 CU23; Exchange Server 2016 CU19 and CU20; and Exchange Server 2019 CU8 and CU9.

"Vulnerabilities addressed in the April 2021 security updates were responsibly reported to Microsoft by a security partner," Microsoft said in a blog post. "Although we are not aware of any active exploits in the wild, our recommendation is to install these updates immediately to protect your environment.

"These vulnerabilities affect Microsoft Exchange Server. Exchange Online customers are already protected and do not need to take any action," the company added.

On 2 March, Microsoft released security updates for Exchange Server to protect users against vulnerabilities in on-premises versions of the software, with the China-based state-sponsored actor Hafnium flagged as the primary group behind exploits targeting the flaws.

The vulnerabilities — CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065 — affect Microsoft Exchange Server 2013, 2016 and 2019, and are part of an attack chain initiated with the ability to make an untrusted connection to Exchange Server port 443. 

By 4 March, Microsoft said that its Exchange Server team had released a script for checking Hafnium indicators of compromise (IOCs). The script was published on GitHub.

In a blog post published by the Microsoft Security Response Center on 6 March, the company detailed alternative mitigation techniques for customers that were not able to quickly apply updates and which needed more time to patch their deployments or were willing to make risk and service function trade-offs.

Microsoft subsequently released an updated script designed to scan Exchange log files for indicators of compromise (IOCs) associated with the zero-day vulnerabilities.


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Microsoftexchange

Show Comments