Frame-14

Privacy Ninja

        • DATA PROTECTION

        • Email Spoofing Prevention
        • Check if your organization email is vulnerable to hackers and put a stop to it. Receive your free test today!
        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • AntiHACK Phone
        • Boost your smartphone’s security with enterprise-level encryption, designed by digital forensics and counterintelligence experts, guaranteeing absolute privacy for you and up to 31 others, plus a guest user, through exclusive access.

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$3,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Secure your digital frontiers with our API penetration testing service, meticulously designed to identify and fortify vulnerabilities, ensuring robust protection against cyber threats.

        • Network Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Mobile Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Web Penetration Testing
        • Fortify your web presence with our specialized web penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats.

        • RAPID DIGITALISATION

        • OTHERS

NSA Discovers Critical Exchange Server Vulnerabilities, Patch Now

NSA Discovers Critical Exchange Server Vulnerabilities, Patch Now

Microsoft today has released security updates for Exchange Server that address a set of four vulnerabilities with severity scores ranging from high to critical.

All the flaws lead to remote code execution on a vulnerable machine and were discovered and reported to Microsoft by the U.S. National Security Agency (NSA). Microsoft also found some of them internally.

Given their severity level and the Microsoft Exchange hacking spree that started at the beginning of the year, organizations are strongly recommended to prioritize installing the latest patches.

“Cybersecurity is national security. Network defenders now have the knowledge needed to act, but so do adversaries and malicious cyber actors,” Rob Joyce, NSA’s Director of Cybersecurity, said in a statement to BleepingComputer. “Don’t give them the opportunity to exploit this vulnerability on your system.”

Also Read: Compliance Course Singapore: Spotlight On The 3 Offerings

Exploitation is likely

The flaws affect on-premise Exchange Server versions 2013 through 2019 and while there is no evidence of being exploited in the wild, Microsoft assesses that threat actors are likely to leverage them as soon as they create an exploit.

The NSA says that the discovery of critical vulnerabilities in the Microsoft Exchange server is recent and that they reported them immediately through the “disclosure process to secure the nation and our allies.”

“After we disclosed these vulnerabilities to Microsoft, they promptly created a patch. NSA values partnership in the cybersecurity community. No one organization can secure their networks alone”

– the U.S. National Security Agency

The four vulnerabilities received tracking numbers (CVE-2021-28480CVE-2021-28481CVE-2021-28482CVE-2021-28483). The most severe of them have a critical severity score of 9.8 out of 10 and could be exploited before authentication, according to Microsoft senior threat intelligence analyst Kevin Beaumont. Another critical one is 9/10, and the least severe one is 8.8/10.

All of them lead to remote code execution and received patches through this month’s updates from Microsoft, which fix a total of 108 vulnerabilities, five of them being zero-days.

There are two avenues to apply the Exchange Server updates:

Applying the updates manually requires installing the Windows Installer .MSP patch files from an elevated command prompt.

Microsoft recommends organizations use the Exchange Server Health Checker script to detect common configuration issues that could cause performance trouble.

The script also shows if any of the Exchange servers are behind with the cumulative or security updates (CUs or SUs). Getting the latest CU is as simple as accessing the update wizard here and selecting the Exchange version, the currently installed CU, and the required CU.

Also Read: Considering Enterprise Risk Management Certification Singapore? Here Are 7 Best Outcomes

Microsoft also provides a set of frequently asked questions for situations where errors occur during or after the installation of Exchange Server updates, available here.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us