FacebookInstagramTwitterContact

 

Is Work Making You Stressed? Study Shows Aromatherapy Can Help           >>           Naturally Manage Your Blood Cholesterol With Fenugreek Seeds           >>           Stroke Patients Can Strengthen Their Brain Function With Ginseng           >>           Cat Swallows 5p Coin While Playing With It - And Is 'Lucky To Be Alive'           >>           Crocodile That Lunged At Children Caught And Cooked Into ‘Large Traditional Feast’           >>           Grab Your Notebook And Jot Down Ryan Gosling's Sweet Quotes About Fatherhood           >>           Grab Your Notebook And Jot Down Ryan Gosling's Sweet Quotes About Fatherhood           >>           Cheers To Anderson Cooper And Andy Cohen's Cutest Dad Moments           >>           Spacex Falcon 9 Rocket Suffers Rare Last-Second Abort During Starlink Satellite Launch (Video)           >>           Apple Reportedly Has Plans For A Thinner Iphone, Macbook Pro And Apple Watch           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


Microsoft Email Server Flaws Exploited To Hack At Least 30,000 US Organizations


fizkes via Getty Images

 


 March 6th, 2021  |  14:40 PM  |   631 views

ENGADGET

 

A Chinese state-sponsored group reportedly hacked hundreds of thousands of victims worldwide.

 

The emergency security patch Microsoft rolled out a few days ago to fix four zero-day flaws in Exchange Server didn't deter the hacking group that's been exploiting them. In fact, according to Krebs on Security and Wired, the the Chinese state-sponsored group dubbed Hafnium ramped up and automated its campaign after the patch was released. In the US, the group infiltrated at least 30,000 organizations using Exchange to process email, including police departments, hospitals, local governments, banks, credit unions, non—profits and telecommunications providers. Worldwide, the number of victims is reportedly in the hundreds of thousands.

 

"Just about everyone who's running self-hosted Outlook Web Access and wasn't patched as of a few days ago got hit with a zero-day attack," a source told Krebs. A former national security official Wired talked to said thousands of servers are getting compromised per hour around the world. When Microsoft announced its emergency patch, it credited security firm Volexity for notifying it about Hafnium's activities. Volexity president Steven Adair now said that even organizations that patched their servers on the day Microsoft's security update was released may have still been compromised.

 

Further, the patch will only fix the Exchange Server vulnerabilities — those already compromised will still have to remove the backdoor the group planted in their systems. Hafnium is exploiting the flaws to plant "web shells" in their victims' servers, giving them administrative access that they can use to steal information. According to Krebs, Adair and other security experts are worried about the possibility of the intruders installing additional backdoors as the victims work to remove the ones already in place.

 

Microsoft clarified from the start that these exploits have nothing to do with SolarWinds. That said, Hafnium's activities' may dwarf the SolarWinds attacks when it comes to the number of victims. Authorities believe around 18,000 entities were affected by the SolarWinds' breach, since that was the number of customers that downloaded the software's malicious update. As Wired notes, though, Hafnium's activities focus on small and medium organizations, where the SolarWinds hackers infiltrated tech giants and large US government agencies.

 

When asked about the situation, Microsoft told Krebs that it's working closely with the US Cybersecurity & Infrastructure Security Agency, along with other government agencies and security companies, to provide its customers "additional investigation and mitigation guidance."

 


 

Source:
courtesy of ENGADGET

by Mariella Moon

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

'I Feel Broken': Inside The Mind Of The Woman Who Ran 1,000km In 12 Days

 2024-06-17 00:48:13

Boeing Plane Investigated After 'Dutch Roll'

 2024-06-16 00:18:27