Pune Media

Microsoft issues urgent patch after cyberattacks target on-premise SharePoint servers

New Delhi: Microsoft has released an urgent security patch following active cyberattacks on on-premise versions of its SharePoint server software, which is widely used by government agencies and businesses for internal document sharing.

The tech firm clarified that the vulnerabilities affect only on-premise SharePoint servers and not SharePoint Online, which is part of the cloud-based Microsoft 365 suite.

“Microsoft is aware of active attacks targeting on-premises SharePoint Server customers by exploiting vulnerabilities partially addressed by the July Security Update,” the company said in its security advisory, urging users to install the latest security updates without delay.

The vulnerabilities, tracked as CVE-2025-53770 and CVE-2025-53771, involve remote code execution risks arising from the deserialization of untrusted data in SharePoint Server.

Microsoft advised customers to rotate SharePoint server ASP.NET machine keys and restart IIS (Internet Information Services) on all affected servers after installing the updates. It also recommended enabling AMSI (Antimalware Scan Interface) for added protection. If enabling AMSI is not possible, users must still rotate their machine keys following the update.

The US Federal Bureau of Investigation (FBI) has acknowledged the attacks and confirmed it is working with federal and private-sector partners to address the threat.

Meanwhile, the US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-53770 to its Known Exploited Vulnerabilities (KEV) catalogue. It has directed Federal Civilian Executive Branch (FCEB) agencies to apply the required patches by 21 July 2025.

Microsoft assured that its current guidance is accurate and that a previous inconsistency does not impact the security measures recommended to customers.

“Microsoft has released security updates that fully protect customers using SharePoint Subscription Edition and SharePoint 2019 against the risks posed by CVE-2025-53770, and CVE-2025-53771. Customers should apply these updates immediately to ensure they’re protected,” the company said.



Images are for reference only.Images and contents gathered automatic from google or 3rd party sources.All rights on the images and contents are with their legal original owners.

Aggregated From –

Comments are closed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More