AIRLINK 71.69 Decreased By ▼ -2.41 (-3.25%)
BOP 5.00 No Change ▼ 0.00 (0%)
CNERGY 4.39 Increased By ▲ 0.05 (1.15%)
DFML 28.55 Decreased By ▼ -0.99 (-3.35%)
DGKC 82.40 Decreased By ▼ -1.15 (-1.38%)
FCCL 21.95 Decreased By ▼ -0.48 (-2.14%)
FFBL 34.15 Decreased By ▼ -0.75 (-2.15%)
FFL 10.08 Increased By ▲ 0.21 (2.13%)
GGL 10.12 Increased By ▲ 0.12 (1.2%)
HBL 113.00 Increased By ▲ 1.00 (0.89%)
HUBC 140.50 Increased By ▲ 2.81 (2.04%)
HUMNL 8.03 Increased By ▲ 1.05 (15.04%)
KEL 4.38 Decreased By ▼ -0.02 (-0.45%)
KOSM 4.50 Decreased By ▼ -0.09 (-1.96%)
MLCF 38.01 Decreased By ▼ -0.54 (-1.4%)
OGDC 134.69 Decreased By ▼ -1.91 (-1.4%)
PAEL 26.62 Increased By ▲ 1.48 (5.89%)
PIAA 25.40 Decreased By ▼ -1.11 (-4.19%)
PIBTL 6.55 Decreased By ▼ -0.10 (-1.5%)
PPL 121.95 Decreased By ▼ -3.45 (-2.75%)
PRL 27.73 Decreased By ▼ -0.48 (-1.7%)
PTC 13.80 Decreased By ▼ -0.50 (-3.5%)
SEARL 54.89 Increased By ▲ 0.29 (0.53%)
SNGP 69.70 Decreased By ▼ -1.50 (-2.11%)
SSGC 10.40 Decreased By ▼ -0.10 (-0.95%)
TELE 8.50 Decreased By ▼ -0.02 (-0.23%)
TPLP 10.95 Increased By ▲ 0.01 (0.09%)
TRG 60.90 Increased By ▲ 0.20 (0.33%)
UNITY 25.22 Decreased By ▼ -0.11 (-0.43%)
WTL 1.28 Increased By ▲ 0.02 (1.59%)
BR100 7,619 Decreased By -45.8 (-0.6%)
BR30 24,969 Decreased By -56.1 (-0.22%)
KSE100 72,761 Decreased By -3 (-0%)
KSE30 23,625 Decreased By -150.3 (-0.63%)
Technology

White House cites 'active threat,' urges action despite Microsoft patch

  • Neither the company nor the White House has specified the scale of the hack. Microsoft initially said it was limited, but the White House last week expressed concern about the potential for "a large number of victims."
Published March 8, 2021

WASHINGTON: The White House on Sunday urged computer network operators to take further steps to gauge whether their systems were targeted amid a hack of Microsoft Corp's Outlook email program, saying a recent software patch still left serious vulnerabilities.

"This is an active threat still developing and we urge network operators to take it very seriously," a White House official said, adding that top US security officials were working to decide what next steps to take following the breach.

CNN on Sunday separately reported the Biden administration was forming a task force to address the hack. The White House official, in a statement, said the administration was making "a whole of government response."

While Microsoft released a patch last week to shore up flaws in its email software, the remedy still leaves open a so-called back door that can allow access to compromised servers and perpetuating further attacks by others.

"We can't stress enough that patching and mitigation is not remediation if the servers have already been compromised, and it is essential that any organization with a vulnerable server take measures to determine if they were already targeted," the White House official said.

Already, a source told Reuters more than 20,000 US organizations had been compromised by the hack, which Microsoft has blamed on China, although Beijing denies any role.

The back channels for remote access can impact credit unions, town governments and small business, and have left US officials scrambling to reach victims, with the FBI on Sunday urging them to contact the law enforcement agency.

Those affected appear to host Web versions of Microsoft's email program Outlook on their own machines instead of cloud providers, possibly sparing many major companies and federal government agencies, records from the investigation suggest.

A Microsoft representative on Sunday said it was working with the government and others to help guide customers, and the company urged impacted clients to apply software updates as soon as possible.

Neither the company nor the White House has specified the scale of the hack. Microsoft initially said it was limited, but the White House last week expressed concern about the potential for "a large number of victims."

So far, only a small percentage of infected networks have been compromised through the back door, the source previously told Reuters, but more attacks are expected.

Comments

Comments are closed.