March 2021 Patch Tuesday forecast: Off to an early start - Help Net Security

March 2021 Patch Tuesday forecast: Off to an early start - Help Net Security

Microsoft got an early start on Patch Tuesday, releasing a series of out-of-band security updates this week to address four zero-day vulnerabilities in Exchange Server. There’s been a lot of security activity in the news, so I’m sure it is going to be a busy Patch Tuesday.



The Microsoft Security Response Center reported known attacks against Exchange Server by the hacking group Hafnium. The four vulnerabilities involved in the exploit are CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065. They are all listed as remote code execution vulnerabilities with CVSS v3 base scores ranging from 7.8 to 9.1. Microsoft reported that the attacks are active and external-facing servers should be updated immediately. They’ve also provided a series of Pow ..

Support the originator by clicking the read the rest link below.