Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Recent Zero-Day Could Impact Up to 97,000 Microsoft Exchange Servers

Shadowserver Foundation has identified roughly 28,000 Microsoft Exchange servers impacted by a recent zero-day.

There are more than 28,000 internet-accessible Microsoft Exchange servers affected by a recently disclosed zero-day vulnerability, non-profit cybersecurity organization The Shadowserver Foundation warned on Monday.

Approximately 68,000 other Exchange instances are considered ‘possibly’ vulnerable, meaning that they have mitigations installed, which brings the total of potentially exploitable servers to roughly 97,000, Shadowserver says.

The vulnerability, tracked as CVE-2024-21410 (CVSS score of 9.8), is a privilege escalation flaw leading to pass-the-hash attacks, allowing an attacker to relay a user’s Net-NTLMv2 hash against a vulnerable server and authenticate as that user.

According to Microsoft, the issue exists because Exchange Server 2019 did not have NTLM credential relay protection, or Extended Protection for Authentication (EPA), enabled by default.

On February 13, Microsoft released patches for 72 vulnerabilities, including CVE-2024-21410, urging customers to update to Exchange Server 2019 Cumulative Update 14 (CU14).

The next day, Microsoft updated its advisory to flag the security defect as exploited. Shortly after, the US cybersecurity agency CISA added the bug to its Known Exploited Vulnerabilities Catalog.

No information is available on the attacks exploiting this vulnerability. 

On Monday, Shadowserver announced that it started tracking Exchange instances vulnerable to CVE-2024-21410, and that, on February 17, there were roughly 97,000 vulnerable or possibly vulnerable servers.

Advertisement. Scroll to continue reading.

Per Shadowserver, any Exchange server version 15.2.1118.12 or earlier is considered vulnerable, while versions 15.2.1118.12, 15.2.986.29, 15.1.2507.31, and 15.2.1258.x and later are considered possibly vulnerable, as they may have mitigations in place.

Based on the observed IP addresses, the highest number of potentially vulnerable Exchange servers are in Germany (25,000), followed by the US (22,000) and the UK (4,000).

However, Shadowserver cautions that these results may not reflect the actual number of instances, as they were generated by summing counts of unique IPs, meaning that some of these IPs may have been counted multiple times.

It should also be noted that the results do not distinguish between real instances and honeypots, which, in some cases, may represent most of the identified internet-exposed instances, as VulnCheck demonstrated earlier this month.

Regardless of the actual number of vulnerable Exchange servers, CVE-2024-21410’s active exploitation calls for urgent action from organizations, which starts with identifying potentially affected systems and applying the available mitigations and patches as soon as possible.

“Without complete asset inventory visibility, even the most responsive security teams can’t patch a vulnerability for an asset they don’t know is connected to their network. An accurate, up-to-date asset inventory at the foundation of your security program is essential to mitigating these types of risks,” Sevco Security CSO Brian Contos points out in an emailed comment.

Related: 45,000 Exposed Jenkins Instances Found Amid Reports of In-the-Wild Exploitation

Related: 180k Internet-Exposed SonicWall Firewalls Vulnerable to DoS Attacks, Possibly RCE

Related: Number of Internet-Exposed ICS Drops Below 100,000: Report

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.