Search

Recent Zero-Day Could Impact Up to 97,000 Microsoft Exchange Servers - SecurityWeek

sutitong.blogspot.com

There are more than 28,000 internet-accessible Microsoft Exchange servers affected by a recently disclosed zero-day vulnerability, non-profit cybersecurity organization The Shadowserver Foundation warned on Monday.

Approximately 68,000 other Exchange instances are considered ‘possibly’ vulnerable, meaning that they have mitigations installed, which brings the total of potentially exploitable servers to roughly 97,000, Shadowserver says.

The vulnerability, tracked as CVE-2024-21410 (CVSS score of 9.8), is a privilege escalation flaw leading to pass-the-hash attacks, allowing an attacker to relay a user’s Net-NTLMv2 hash against a vulnerable server and authenticate as that user.

According to Microsoft, the issue exists because Exchange Server 2019 did not have NTLM credential relay protection, or Extended Protection for Authentication (EPA), enabled by default.

On February 13, Microsoft released patches for 72 vulnerabilities, including CVE-2024-21410, urging customers to update to Exchange Server 2019 Cumulative Update 14 (CU14).

The next day, Microsoft updated its advisory to flag the security defect as exploited. Shortly after, the US cybersecurity agency CISA added the bug to its Known Exploited Vulnerabilities Catalog.

No information is available on the attacks exploiting this vulnerability. 

On Monday, Shadowserver announced that it started tracking Exchange instances vulnerable to CVE-2024-21410, and that, on February 17, there were roughly 97,000 vulnerable or possibly vulnerable servers.

Per Shadowserver, any Exchange server version 15.2.1118.12 or earlier is considered vulnerable, while versions 15.2.1118.12, 15.2.986.29, 15.1.2507.31, and 15.2.1258.x and later are considered possibly vulnerable, as they may have mitigations in place.

Based on the observed IP addresses, the highest number of potentially vulnerable Exchange servers are in Germany (25,000), followed by the US (22,000) and the UK (4,000).

However, Shadowserver cautions that these results may not reflect the actual number of instances, as they were generated by summing counts of unique IPs, meaning that some of these IPs may have been counted multiple times.

It should also be noted that the results do not distinguish between real instances and honeypots, which, in some cases, may represent most of the identified internet-exposed instances, as VulnCheck demonstrated earlier this month.

Regardless of the actual number of vulnerable Exchange servers, CVE-2024-21410’s active exploitation calls for urgent action from organizations, which starts with identifying potentially affected systems and applying the available mitigations and patches as soon as possible.

“Without complete asset inventory visibility, even the most responsive security teams can’t patch a vulnerability for an asset they don’t know is connected to their network. An accurate, up-to-date asset inventory at the foundation of your security program is essential to mitigating these types of risks,” Sevco Security CSO Brian Contos points out in an emailed comment.

Related: 45,000 Exposed Jenkins Instances Found Amid Reports of In-the-Wild Exploitation

Related: 180k Internet-Exposed SonicWall Firewalls Vulnerable to DoS Attacks, Possibly RCE

Related: Number of Internet-Exposed ICS Drops Below 100,000: Report

Adblock test (Why?)



"exchange" - Google News
February 20, 2024 at 10:00PM
https://ift.tt/J9DIcKQ

Recent Zero-Day Could Impact Up to 97,000 Microsoft Exchange Servers - SecurityWeek
"exchange" - Google News
https://ift.tt/asBZP56
https://ift.tt/ZemBFAk
Exchange

Bagikan Berita Ini

0 Response to "Recent Zero-Day Could Impact Up to 97,000 Microsoft Exchange Servers - SecurityWeek"

Post a Comment

Powered by Blogger.