Microsoft Exchange flaw CVE-2024-21410 could impact up to 97,000 servers

Pierluigi Paganini February 21, 2024

Researchers from Shadowserver Foundation identified roughly 28,000 internet-facing Microsoft Exchange servers vulnerable to CVE-2024-21410.

The vulnerability CVE-2024-21410 is a bypass vulnerability that can be exploited by an attacker to bypass the SmartScreen user experience and inject code to potentially gain code execution, which could lead to some data exposure, lack of system availability, or both.

“An attacker could target an NTLM client such as Outlook with an NTLM credentials-leaking type vulnerability. The leaked credentials can then be relayed against the Exchange server to gain privileges as the victim client and to perform operations on the Exchange server on the victim’s behalf. For more information about Exchange Server’s support for Extended Protection for Authentication(EPA), please see Configure Windows Extended Protection in Exchange Server.” reads the advisory published by Microsoft.

The IT giant addressed the issue with the release of Patch Tuesday security updates for February 2024.

Last week, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added this vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. Microsoft also updated its advisory to label the flaw as actively exploited in the wild.

On 2024-02-17 Shadowserver researchers identified around 97K vulnerable or possibly vulnerable (vulnerable version but may have mitigation applied).

Out of 97,000 servers, 28,500 have been verified to be vulnerable to CVE-2024-21410.

Most of these servers are in Germany, followed by the United States. Below are the data shared by Shadowserver:

CountryCounted IP addresses
Germany25,695
United States21,997
United Kingdom4,130
Netherlands3,505
France3,381
Austria3,337
Russia3,069
Canada2,891
Switzerland2,404
Australia2,148
Italy2,048
Czechia1,392
China1,221
Belgium919
Turkey881
Taiwan870
Hong Kong742
Hungary624
Spain570
South Africa563

However, the researchers warn that the above results were calculated by summing counts of unique IPs, which means that a “unique” IP may have been counted more than once.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – ransomware, Microsoft Exchange) 



you might also like

leave a comment