AIRLINK 72.99 Decreased By ▼ -1.11 (-1.5%)
BOP 5.04 Increased By ▲ 0.04 (0.8%)
CNERGY 4.36 Increased By ▲ 0.02 (0.46%)
DFML 30.00 Increased By ▲ 0.46 (1.56%)
DGKC 84.11 Increased By ▲ 0.56 (0.67%)
FCCL 22.37 Decreased By ▼ -0.06 (-0.27%)
FFBL 33.93 Decreased By ▼ -0.97 (-2.78%)
FFL 10.26 Increased By ▲ 0.39 (3.95%)
GGL 10.35 Increased By ▲ 0.35 (3.5%)
HBL 111.90 Decreased By ▼ -0.10 (-0.09%)
HUBC 140.11 Increased By ▲ 2.42 (1.76%)
HUMNL 8.03 Increased By ▲ 1.05 (15.04%)
KEL 4.34 Decreased By ▼ -0.06 (-1.36%)
KOSM 4.60 Increased By ▲ 0.01 (0.22%)
MLCF 38.50 Decreased By ▼ -0.05 (-0.13%)
OGDC 135.20 Decreased By ▼ -1.40 (-1.02%)
PAEL 26.65 Increased By ▲ 1.51 (6.01%)
PIAA 25.95 Decreased By ▼ -0.56 (-2.11%)
PIBTL 6.63 Decreased By ▼ -0.02 (-0.3%)
PPL 122.16 Decreased By ▼ -3.24 (-2.58%)
PRL 28.25 Increased By ▲ 0.04 (0.14%)
PTC 13.80 Decreased By ▼ -0.50 (-3.5%)
SEARL 54.85 Increased By ▲ 0.25 (0.46%)
SNGP 70.40 Decreased By ▼ -0.80 (-1.12%)
SSGC 10.50 No Change ▼ 0.00 (0%)
TELE 8.65 Increased By ▲ 0.13 (1.53%)
TPLP 11.00 Increased By ▲ 0.06 (0.55%)
TRG 61.15 Increased By ▲ 0.45 (0.74%)
UNITY 25.28 Decreased By ▼ -0.05 (-0.2%)
WTL 1.29 Increased By ▲ 0.03 (2.38%)
BR100 7,653 Decreased By -12.2 (-0.16%)
BR30 25,020 Decreased By -5.7 (-0.02%)
KSE100 72,996 Increased By 232.2 (0.32%)
KSE30 23,719 Decreased By -56.8 (-0.24%)
Technology

White House cites 'active threat,' urges action despite Microsoft patch

  • Neither the company nor the White House has specified the scale of the hack. Microsoft initially said it was limited, but the White House last week expressed concern about the potential for "a large number of victims."
Published March 8, 2021

WASHINGTON: The White House on Sunday urged computer network operators to take further steps to gauge whether their systems were targeted amid a hack of Microsoft Corp's Outlook email program, saying a recent software patch still left serious vulnerabilities.

"This is an active threat still developing and we urge network operators to take it very seriously," a White House official said, adding that top US security officials were working to decide what next steps to take following the breach.

CNN on Sunday separately reported the Biden administration was forming a task force to address the hack. The White House official, in a statement, said the administration was making "a whole of government response."

While Microsoft released a patch last week to shore up flaws in its email software, the remedy still leaves open a so-called back door that can allow access to compromised servers and perpetuating further attacks by others.

"We can't stress enough that patching and mitigation is not remediation if the servers have already been compromised, and it is essential that any organization with a vulnerable server take measures to determine if they were already targeted," the White House official said.

Already, a source told Reuters more than 20,000 US organizations had been compromised by the hack, which Microsoft has blamed on China, although Beijing denies any role.

The back channels for remote access can impact credit unions, town governments and small business, and have left US officials scrambling to reach victims, with the FBI on Sunday urging them to contact the law enforcement agency.

Those affected appear to host Web versions of Microsoft's email program Outlook on their own machines instead of cloud providers, possibly sparing many major companies and federal government agencies, records from the investigation suggest.

A Microsoft representative on Sunday said it was working with the government and others to help guide customers, and the company urged impacted clients to apply software updates as soon as possible.

Neither the company nor the White House has specified the scale of the hack. Microsoft initially said it was limited, but the White House last week expressed concern about the potential for "a large number of victims."

So far, only a small percentage of infected networks have been compromised through the back door, the source previously told Reuters, but more attacks are expected.

Comments

Comments are closed.