Again: More emergency patches for Exchange

AvastNews

Share post

In week 15 in April, Microsoft published further new patches for critical security holes affecting Microsoft Exchange e-mail servers. It does so one month after the release of emergency patches for Exchange that have been exposed to widespread attacks over the past month.

While Microsoft says in its advisory that these new vulnerabilities are not currently being actively attacked, they also make it clear that the vulnerabilities are critical and urge customers to apply these latest patches as soon as possible.

Exchange: Emergency patch follows emergency patch

Since there are ongoing attacks on Exchange servers, the likelihood is high that attackers will quickly include the new vulnerabilities in their attacks. This means that even if someone has applied last month's patches, they are again at risk of attack until they apply the latest patches. The sooner Exchange customers apply these new updates, the greater their chance of being protected against new attacks that may be targeted before they even happen.

SMEs are disproportionately targeted by attackers

Small and medium-sized companies and organizations have been disproportionately affected by attacks on Microsoft Exchange vulnerabilities in the past few months. To help SMB customers, Avast has just published a new blog post by Christopher Budd, Senior Global Threat Communications Manager, urging Exchange customers to apply the patches immediately to protect themselves from future attacks.

Christopher Budd worked for ten years at the Microsoft Security Response Center (MSRC) as a leader in such situations and draws on his experience in the blog post. The full, English article can be found online at Avast.

More at Avast.com

 


About Avast

Avast (LSE: AVST), a FTSE 100 company, is a leading global provider of digital security and privacy products. Avast has over 400 million online users and offers products under the Avast and AVG brands that protect people from threats from the Internet and the evolving IoT threat landscape. The company's threat detection network is one of the most advanced in the world, using technologies like machine learning and artificial intelligence to detect and stop threats in real time. Avast's digital security products for mobile, PC or Mac have been top-rated and certified by VB100, AV-Comparatives, AV-Test, SE Labs and other test institutes.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more