A PHP Error was encountered

Severity: 8192

Message: Return type of LayerShifter\TLDExtract\Result::offsetExists($offset) should either be compatible with ArrayAccess::offsetExists(mixed $offset): bool, or the #[\ReturnTypeWillChange] attribute should be used to temporarily suppress the notice

Filename: src/Result.php

Line Number: 189

Backtrace:

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/layershifter/tld-extract/src/Result.php
Line: 27
Function: _error_handler

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/composer/ClassLoader.php
Line: 444
Function: include

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/composer/ClassLoader.php
Line: 322
Function: Composer\Autoload\includeFile

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/layershifter/tld-extract/src/Extract.php
Line: 167
Function: loadClass

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/layershifter/tld-extract/src/static.php
Line: 35
Function: parse

File: /home/u149759368/domains/techthop.com/public_html/index.php
Line: 331
Function: require_once

Microsoft addresses Exchange Server flaws

Security

Microsoft recently addressed some of its flaws and also talked about the Exchange server problems.


By TechThop Team

Posted on: 10 Aug, 2022

The Claims

Microsoft has claimed that some of the Exchange Server addressed as part of the August 2022 Patch Tuesday will also require admins to manually enable Extended Protection on affected servers to fully block attacks.

Flaws 

The company Microsoft also patched 121 flaws today, including the DogWalk Windows zero-day exploited in the wild and several Exchange vulnerabilities which were rated as a critical severity and allowed for privilege escalation.

Attacks 

Through the use of phishing emails or chat messages, remote attackers can use these Exchange bugs to escalate privileges in low-complexity attacks by dumping their targets into accessing a malicious server.

Warning 

The Exchange Server Team warned the users by saying that although we are not aware of any active exploits in the wild, they recommend immediately installing the updates to protect the environment. 

Advice from the company 

To ensure that threat actors can't access vulnerable servers, Microsoft advises administrators to set Extended Protection (EP) after installing today's security upgrades. 

The functionality of the Windows Server is improved by the EP feature to lessen authentication relay or mediator attacks.

Extended Protection 

The company has recommended that the customers who are more vulnerable to this kind of attack should enable Extended Protection to prevent this attack from happening. 

A note 

The company also asked the customers to note that enabling Extended Protection (EP) is only supported on specific versions of Exchange. 

A script provided by Microsoft is available to enable this feature, but admins are advised to carefully evaluate their environments and review the issues mentioned in the script documentation before toggling it on their Exchange servers.

Microsoft has issued security updates for multiple Exchange Server builds which include Exchange Server 2013 CU23, Exchange Server 2016 CU22 and CU23, Exchange Server 2019 CU11 and CU12

Since Redmond has also tagged all three Exchange vulnerabilities as Exploitation More Likely, admins should patch these flaws as soon as possible.

For more stories like this

Explore our website

TAP FOR MORE