HAFNIUM zero-day exploit Microsoft Exchange on-premises (02-march 2021)

 Hi, Microsoft has detected multiple 0-day exploits against on-premises Exchange servers.

This attack has been attributed to a group under name "HAFNIUM"

You can find more information about this group in this blog:

New nation-state cyberattacks - Microsoft On the Issues


So, Microsoft is recomending to install updates on all versions of exposed Exchange servers. This vulnerability does not affect Exchange Online.

Any Exchange server on-premises who is publishing HTTPS on internet is a target. 

Please follow Microsoft guide for updating your servers:

1. Download this script to check vulnerability status of your servers from Github


2. Download the required Software patch for your server version/edition. (check the requirements!)

3. Put your servers on maintenance mode if you can, otherwise you should consider a maintenance window for installing, because this patch require a reboot, and services are down during installation.


In Exchange 2016 the installation will take about 1 hour, so plan beforehand.


For more information, check official sources:

Released: March 2021 Exchange Server Security Updates - Microsoft Tech Community

HAFNIUM targeting Exchange Servers with 0-day exploits - Microsoft Security


Comments

Popular posts from this blog

Update DNS static servers in your local Network

Error 'General access denied error' (0x80070005). Starting SCVMM Resource

Powershell Scritp for Inventory VMS in Hyper-V and VMware