{"id":8706,"date":"2021-04-09T07:13:00","date_gmt":"2021-04-09T14:13:00","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=patch_watch&p=8706"},"modified":"2023-03-03T14:25:41","modified_gmt":"2023-03-03T21:25:41","slug":"nine-reasons-to-patch-hafnium-vulnerabilities","status":"publish","type":"patch_watch","link":"https:\/\/webdev.securin.xyz\/patch_watch\/nine-reasons-to-patch-hafnium-vulnerabilities\/","title":{"rendered":"Nine Reasons to Patch Hafnium Vulnerabilities"},"content":{"rendered":"
\nChinese state-sponsored threat group named \u201cHAFNIUM\u201d targets attacks on-premises versions of Microsoft Exchange Servers.<\/span><\/strong><\/span><\/p>\n<\/blockquote>\n
On March 3, following Microsoft’s release of out-of-band security patches to address multiple zero-day bugs (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065) in on-premises versions of Microsoft Exchange Server, CISA\u00a0issued<\/a>\u00a0an emergency directive alert mitigate product vulnerabilities.<\/p>\n
Click here to find Patches<\/a><\/p>\n
Nine Reasons to Patch Hafnium Vulnerabilities<\/strong><\/h2>\n
\n
- \n
All four CVEs are tied to Dearcry ransomware<\/p>\n<\/li>\n
- \n
Nine APT groups are exploiting these vulnerabilities – Hafnium, Winnti , Tick, LuckyMouse, Websiic, Calypso, Tonto Team, Mikroceen and Vicious Panda Group<\/p>\n<\/li>\n
- \n
PlugX and ShadowPad Malware are associated with these four CVEs.<\/p>\n<\/li>\n
- \n
Needless to say all vulnerabilities are weaponized and NVD has rated them with high severity.<\/p>\n<\/li>\n
- \n
Initially, the US was the most targeted country but ended up impacting customers worldwide exposing 54,065 assets.<\/p>\n<\/li>\n
- \n
This is a fixable problem because patches are available for all four vulnerabilities and all these vulnerabilities are detected by Qualys, Tenable, and Nexpose scanners.<\/p>\n<\/li>\n
- \n