AIRLINK 72.18 Increased By ▲ 0.49 (0.68%)
BOP 4.93 Decreased By ▼ -0.07 (-1.4%)
CNERGY 4.35 Decreased By ▼ -0.04 (-0.91%)
DFML 28.49 Decreased By ▼ -0.06 (-0.21%)
DGKC 81.30 Decreased By ▼ -1.10 (-1.33%)
FCCL 21.50 Decreased By ▼ -0.45 (-2.05%)
FFBL 33.05 Decreased By ▼ -1.10 (-3.22%)
FFL 9.86 Decreased By ▼ -0.22 (-2.18%)
GGL 10.48 Increased By ▲ 0.36 (3.56%)
HBL 114.00 Increased By ▲ 1.00 (0.88%)
HUBC 140.00 Decreased By ▼ -0.50 (-0.36%)
HUMNL 9.03 Increased By ▲ 1.00 (12.45%)
KEL 4.73 Increased By ▲ 0.35 (7.99%)
KOSM 4.38 Decreased By ▼ -0.12 (-2.67%)
MLCF 37.65 Decreased By ▼ -0.36 (-0.95%)
OGDC 133.70 Decreased By ▼ -0.99 (-0.74%)
PAEL 25.60 Decreased By ▼ -1.02 (-3.83%)
PIAA 23.98 Decreased By ▼ -1.42 (-5.59%)
PIBTL 6.48 Decreased By ▼ -0.07 (-1.07%)
PPL 122.62 Increased By ▲ 0.67 (0.55%)
PRL 27.07 Decreased By ▼ -0.66 (-2.38%)
PTC 13.60 Decreased By ▼ -0.20 (-1.45%)
SEARL 56.62 Increased By ▲ 1.73 (3.15%)
SNGP 69.24 Decreased By ▼ -0.46 (-0.66%)
SSGC 10.34 Decreased By ▼ -0.06 (-0.58%)
TELE 8.45 Decreased By ▼ -0.05 (-0.59%)
TPLP 11.28 Increased By ▲ 0.33 (3.01%)
TRG 61.21 Increased By ▲ 0.31 (0.51%)
UNITY 25.33 Increased By ▲ 0.11 (0.44%)
WTL 1.50 Increased By ▲ 0.22 (17.19%)
BR100 7,630 Decreased By -8.3 (-0.11%)
BR30 24,990 Increased By 18.4 (0.07%)
KSE100 72,602 Decreased By -159.4 (-0.22%)
KSE30 23,539 Decreased By -86.6 (-0.37%)
Technology

Microsoft defends against new threat to Exchange

  • US Justice Department officials on Tuesday announced that, with backing from a court, they purged "malicious web shells" hackers had planted in hundreds of computers running Exchange Server software.
Published April 14, 2021

SAN FRANCISCO: Microsoft on Tuesday moved to defend against a dangerous new threat to Exchange email servers while the fight continued against hackers taking advantage of a flaw patched last month.

The US Cybersecurity and Infrastructure Security Agency, part of the Department of Homeland Security, called on government departments to immediately install the latest software update released by Microsoft.

"These vulnerabilities pose an unacceptable risk to the Federal enterprise and require an immediate and emergency action," CISA said in a notice.

"This determination is based on the likelihood of the vulnerabilities being weaponized, combined with the widespread use of the affected software across the Executive Branch and high potential for a compromise of integrity and confidentiality of agency information."

Both CISA and Microsoft said it did not appear that hackers had taken advantage of the newly discovered weakness to break into Exchange email systems.

"Although we are not aware of any active exploits in the wild, our recommendation is to install these updates immediately to protect your environment," Microsoft said in a post about the patch.

CISA and Microsoft said that the vulnerabilities were different from those fixed last month, when the US tech company disclosed that a state-sponsored hacking group operating out of China was exploiting security flaws in its Exchange email services to steal data from business users.

The company said the hacking group, which it has named "Hafnium," is a "highly skilled and sophisticated actor."

Hafnium has in the past targeted US-based companies including infectious disease researchers, law firms, universities, defence contractors, think tanks and NGOs.

The potentially devastating hack is believed to have affected at least 30,000 Microsoft email servers in government and private networks and has prompted calls for a firm response to state-sponsored attacks which could involve "hacking back" or other measures.

Microsoft in March released updates to fix the security flaws, which apply to on-premises versions of the software rather than cloud-based versions, and urged customers to apply them.

US Justice Department officials on Tuesday announced that, with backing from a court, they purged "malicious web shells" hackers had planted in hundreds of computers running Exchange Server software.

Web shells are bits of computer code that allow hackers to reach into computers remotely, and had been planted early this year by taking advantage of a weakness in Exchange, according to a Justice Department release.

"Today's operation removed one early hacking group's remaining web shells, which could have been used to maintain and escalate persistent, unauthorized access to US networks," Justice Department officials said.

Comments

Comments are closed.