Microsoft counters Chinese attackers with patch for major Exchange Server flaw

Microsoft logo
Microsoft logo (Image credit: Daniel Rubino / Windows Central)

What you need to know

  • Microsoft released security updates that fix vulnerabilities in Exchange Server software.
  • The vulnerabilities were utilized in an attack by a state-sponsored attacker based in China.
  • Microsoft "strongly [encourages] all Exchange Server customers to apply these updates immediately."

Microsoft recently rolled out security updates to fix four vulnerabilities in Exchange Server software (via Engadget). The vulnerabilities were utilized in cyberattacks orchestrated by a group Microsoft calls Hafnium. As explained by a Microsoft blog post, Hafnium operates out of China and is "a highly skilled and sophisticated actor."

Microsoft refers to Hafnium as a state-sponsored threat actor that operates out of China, but that primarily conducts its operations from leased virtual private services in the United States.

According to Microsoft, the primary targets of Hafnium include infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks, and NGOs.

Microsoft outlines the three steps of the recent attacks:

First, it would gain access to an Exchange Server either with stolen passwords or by using the previously undiscovered vulnerabilities to disguise itself as someone who should have access. Second, it would create what's called a web shell to control the compromised server remotely. Third, it would use that remote access – run from the U.S.-based private servers – to steal data from an organization's network.

Microsoft released security updates that will protect people running Exchange Server. Microsoft says that all Exchange Server customers should apply the updates immediately.

The company also briefed U.S. government agencies on the attacks.

Microsoft concludes the blog post by specifying that these attacks are not connected in any way to the SolarWinds attacks that have been in the headlines.

Microsoft has another post that breaks down the attacks in more technical detail.

Sean Endicott
News Writer and apps editor

Sean Endicott brings nearly a decade of experience covering Microsoft and Windows news to Windows Central. He joined our team in 2017 as an app reviewer and now heads up our day-to-day news coverage. If you have a news tip or an app to review, hit him up at sean.endicott@futurenet.com.