Exchange 2013

Cloud Computing

Microsoft to End Support for Exchange Server 2013 in April

Microsoft is reminding customers that it’s ending extended support for Exchange Server 2013. After April 11, 2023, the older version of Exchange Server will no longer receive any new security patches, technical support, time zone updates, and bug fixes. Microsoft launched Exchange Server 2013 back in January 2013. The company ended its mainstream support four...

LATEST

Outlook – 5

How to use Stellar Repair for Exchange to Recover a Corrupted EDB File

Last Update: Oct 06, 2022

This post was Sponsored by Stellar, you can learn more about their EDB Recovery Tool here. Exchange Server is Microsoft’s enterprise email, calendaring, contact, scheduling, and collaboration platform. It is an enterprise-class server that is primarily focused on sending, receiving, and storing email messages for all of the users in the organization. The current version…

View Article

Exchange Cumulative Updates and Distribution List Upgrades

Last Update: May 23, 2022

The quarterly cumulative updates for Exchange Server quietly appeared with little fuss this week. Meanwhile, in cloud land, Office 365 continues the crusade to eradicate distribution lists with new bulk conversions to Office 365 Groups.

View Article

Microsoft Releases ‘One-Click’ HAFNIUM Mitigation Tool

Microsoft has a new tool that will make installing a temporary patch much easier to block known HANFIUM attacks.

View Article

Microsoft Open Sources ESE, the Extensible Storage Engine

In a surprise development, Microsoft has released the source code for the Extensible Storage Engine (ESE) on GitHub. Fans of the non-SQL database engine, which has powered every version of Exchange since the initial 4.0 release twenty-five years ago, now have the chance to peruse the ESE code. Although Microsoft isn’t accepting suggestions to improve…

View Article

CVE-2020-0688 Puts Focus on Exchange On-Premises Vulnerabilities

The revelations that Exchange Server has had a vulnerability in the Exchange Control Panel since Exchange 2010 shocked some. Microsoft has patched CVE-2020-0688, but the problem gives on-premises administrators something to think about as they look to the long-term future of their email service. Staying on-premises is an option, but going to the cloud might be more secure.

View Article

Exchange and the Turla LightNeuron Attack

Turla, a Russian cyber-espionage group is reported as being behind an attack on Exchange on-premises servers that uses transport agents to capture and process messages for selected users. It’s an attack vector that hasn’t been seen before and raises the question of how often administrators should review transport agents active on their servers. The important point is that unless your network is compromised, hackers cannot install transport agents on Exchange servers and this attack is more theoretical than practical.

View Article

Exchange Privilege Elevation Vulnerability Addressed by Microsoft Patches

The recent exposure of a privilege elevation vulnerability that exists in the control Exchange has over Active Directory and EWS push notifications is fixed by cumulative updates for Exchange 2013, Exchange 2016, and Exchange 2019 and a roll-up update for Exchange 2010 SP3. These changes mark an architectural modification for Exchange, something that Microsoft is loathe to do outside major releases. Install the updates now!

View Article

Fixing a Multi-Protocol Exchange Server Vulnerability

No fix is available yet for the Exchange vulnerability reported by Dirk-jan Mollema and described in CVE-2018-8581. Apart from deploying a split permissions model, no out-of-the-box mitigation exists today. Microsoft is working actively to fix the problem and in the meantime, the brains of the Exchange community are hard at work to come up with possible solutions.

View Article

All Versions of On-Premises Exchange Server Vulnerable to New Attack

A newly-discovered vulnerability in Exchange potentially allows attackers to gain control over Active Directory. Since Exchange 2000, Exchange has been a highly-privileged server that’s tightly connected to Active Directory. Add in some NTLM weakness, Exchange Web Services push notifications, and everything comes together for the bad guys.

View Article
Go to page