As we all ushered in the New Year, a date check failure in Exchange Server 2016 and 2019 made it impossible for Exchange servers to accommodate the year 2022. The bug, dubbed ‘the Y2K22 bug’ prevented on-premise Microsoft Exchange servers from sending millions of emails.

Fortunately, Microsoft was quick to act and has released an emergency patch. On the company’s Tech Community post to accompany the fix, Microsoft explains the situation and how it happened:

“The problem relates to a date check failure with the change of the new year and is not a failure of the AV engine itself,” Microsoft explains. “The version checking performed against the signature file is causing the malware engine to crash, resulting in messages being stuck in transport queues.”

The problem was picked up by all the major media outlets with amusing headlines reminiscent of Y2K:

Microsoft Exchange servers break thanks to ‘Y2K22’ bug | IT PRO

Microsoft fixes harebrained Y2K22 Exchange bug that disrupted email worldwide | Ars Technica

Microsoft: This Is Why Emails Were Stuck For On-Premise Exchange Servers – My TechDecisions

Microsoft Exchange Server chokes on 2022 – – Enterprise Times

Error Y2K22: Microsoft welcomes the new year by jailbreaking Exchange servers around the world

Be sure to visit Messageware Security Products for Microsoft Exchange Server. All enterprises with Exchange Servers should add security that provides on-premise systems with logon intelligence and security controls protecting the most widely used Exchange Server services, including OWA / Outlook Web, ECP, Autodiscover, ActiveSync, EWS, OAB, MAPI, Outlook Anywhere. Critical additions for all enterprises including those who believe they are protected by multi-factor authentication (MFA/2FA).