fbpx
Adalyn Flats, Ground Floor, Ngong Road, Nairobimagtech@magtech.co.ke

Microsoft’s release of patches for multiple different on-premises Microsoft Exchange Server zero-day vulnerabilities

Microsoft’s has released some patches for multiple different on-premises Microsoft Exchange Server zero-day vulnerabilities that are being exploited by a nation-state-affiliated group.

The vulnerabilities exist in on-premises Exchange Servers 2010, 2013, 2016, and 2019.  Exchange Online is not affected. We wanted to ensure you were aware of the situation and would ask that you help drive immediate remediation steps. 

Specifically, to minimize or avoid the impacts of this situation, Microsoft highly recommends that you take immediate action to apply the patches for any on-premises Exchange deployments you have. The first priority being servers that are accessible from the Internet (e.g., servers publishing Outlook on the web/OWA and ECP).  

To patch these vulnerabilities, you should move to the latest Exchange Cumulative Updates and then install the relevant security updates on each Exchange Server.  

  • You can use the Exchange Server Health Checker script, which can be downloaded from GitHub (use the latest release). 
  • Running this script will tell you if you are behind on your on-premises Exchange Server updates (note that the script does not support Exchange Server 2010). 
  • We also recommend that your security team assess whether or not the vulnerabilities were being exploited by using the Indicators of Compromise we shared here.

Resources & Information

Security Update Guide

Exchange patch information
March 2, 2021 Security Update Release – Release Notes – Security Update Guide – MicrosoftCVE-2021-26855 | Microsoft Exchange Server Remote Code Execution Vulnerability (public) CVE-2021-26857 | Microsoft Exchange Server Remote Code Execution Vulnerability (public) CVE-2021-26858 | Microsoft Exchange Server Remote Code Execution Vulnerability (public) CVE-2021-27065 | Microsoft Exchange Server Remote Code Execution Vulnerability (public)

We are committed to working with you through this issue. For additional help, contact us.

Feel free to share...

Comments are closed.