Open Nav
Sign Up

Critical Zero-Day Vulnerability in Microsoft Exchange Server Exploited Prior to Patch (CVE-2024-21410)

Bar Refael

February 15, 2024

Microsoft has issued an urgent security advisory regarding a critical vulnerability in its Exchange Server product, identified as CVE-2024-21410. This vulnerability was actively exploited as a zero-day before being addressed in the recent Patch Tuesday update. The flaw allows remote, unauthenticated attackers to escalate privileges through NTLM relay attacks on vulnerable Exchange Server versions. Microsoft has responded by releasing a patch in Exchange Server 2019 Cumulative Update 14 (CU14), which includes NTLM credentials Relay Protections, also known as Extended Protection for Authentication (EPA).

Vulnerability Details:

  • CVE ID: CVE-2024-21410
  • Severity: Critical
  • Impact: Privilege Escalation through NTLM Relay Attacks
  • Affected Versions: Vulnerable Microsoft Exchange Server versions
  • Remediation: Apply Exchange Server 2019 Cumulative Update 14 (CU14) to enable NTLM credentials Relay Protections (EPA)

Mitigation and Recommendations:

  • Immediate Action: Customers are advised to promptly apply the CU14 update to their Exchange servers to mitigate the risk of exploitation.
  • Extended Protection (EP): EP is now automatically enabled by default on all Exchange servers after installing the CU14 update. This feature strengthens Windows Server authentication functionality by mitigating authentication relay and man-in-the-middle (MitM) attacks.
  • Environment Evaluation: Before enabling EP on Exchange servers, administrators should evaluate their environments and review the issues mentioned in Microsoft’s documentation for the EP toggle script to avoid breaking functionality.
  • Monitoring and Vigilance: Customers are encouraged to monitor their systems for any signs of compromise and remain vigilant for any related security updates or advisories from Microsoft.

Additional Notes:

In a separate but related advisory, Microsoft also mistakenly tagged a critical Outlook remote code execution (RCE) vulnerability (CVE-2024-21413) as exploited in attacks before being fixed during the same Patch Tuesday update. Customers are advised to ensure that their Outlook applications are also updated to the latest version to address this vulnerability.

Stay safe and informed,

OP Innovate Research Team.

Resources highlights

MongoDB Zlib Protocol Vulnerability: CVE-2025-14847

MongoDB has issued an urgent security advisory warning administrators to patch a high-severity vulnerability affecting MongoDB Server deployments. The vulnerability, tracked as CVE-2025-14847, stems from…

Read more >

CVE-2025-14847

Critical n8n Workflow Automation RCE: CVE-2025-68613

A critical remote code execution vulnerability has been disclosed in the n8n workflow automation platform that could allow attackers to execute arbitrary code on affected…

Read more >

CVE-2025-68613

WatchGuard Firebox RCE Actively Exploited in the Wild: CVE-2025-14733

WatchGuard has disclosed a critical remote code execution (RCE) vulnerability affecting Firebox firewall appliances running the Fireware operating system. The vulnerability, tracked as CVE-2025-14733, is…

Read more >

CVE-2025-14733

SonicWall SMA 1000 Privilege Escalation: CVE-2025-40602

Threat actors are actively exploiting a privilege escalation vulnerability affecting SonicWall Secure Mobile Access (SMA) 1000 series appliances. The vulnerability, tracked as CVE-2025-40602, stems from…

Read more >

CVE-2025-40602

Active Exploitation of Fortinet FortiCloud SSO Authentication Bypass (CVE-2025-59718 & CVE-2025-59719)

Threat actors are actively exploiting two critical authentication bypass vulnerabilities in Fortinet products by abusing FortiCloud SSO functionality. The flaws, tracked as CVE-2025-59718 & CVE-2025-59719…

Read more >

CVE-2025-59718 & CVE-2025-59719

Apple WebKit Zero-Day Exploited in Targeted Attacks (CVE-2025-14174)

Apple has released emergency security updates to address CVE-2025-14174, a zero-day vulnerability in WebKit that has been actively exploited in the wild as part of…

Read more >

CVE-2025-14174
Under Cyber Attack?

Fill out the form and we will contact you immediately.