Proof-of-Concept Exploit Released for Vulnerability CVE-2024-49113 in Microsoft Windows LDAP
Security researchers have published a PoC for DoS vulnerability CVE-2024-49113 and additional information on their attempts to exploit RCE vulnerability CVE-2024-49112
Summary
Security researchers have published a PoC for DoS vulnerability CVE-2024-49113 and additional information on their attempts to exploit RCE vulnerability CVE-2024-49112
Affected platforms
The following platforms are known to be affected:
Threat details
Proof-of-concept exploit released for CVE-2024-49113 and attempts to weaponise CVE-2024-49112
Security researches have released a proof-of-concept (PoC) exploit for the vulnerability known as CVE-2024-49113. Additionally, the researchers detailed their efforts to produce a PoC for CVE-2024-49112.
NHS England National CSOC considers exploitation of these vulnerabilities to be more likely.
Introduction
Security researchers have published proof-of concept (PoC) exploit code for CVE-2024-49113, which is a denial-of-service (DoS) vulnerability in the Microsoft Windows Lightweight Directory Access Protocol (LDAP). The PoC can reportedly be used by a remote attacker to crash any Windows Server, creating a DoS condition.
Additionally, the researchers have described technical details about their attempts to create a PoC for LDAP remote code execution (RCE) vulnerability CVE-2024-49112.
Vulnerability details
- CVE-2024-49112 - Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2024-49112 is a Remote Code Execution vulnerability in Windows and Windows Server with a CVSSv3 score of 9.8. Successful exploitation could allow an unauthenticated attacker to gain code execution through a specially crafted set of LDAP calls to execute arbitrary code within the context of the LDAP service.
- CVE-2024-49113 - Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
CVE-2024-49113 is a denial-of-service (DoS) vulnerability in Windows and Windows Server with a CVSSv3 score of 7.5. An unauthenticated, remote attacker could exploit this vulnerability to create a denial-of service condition.
Security updates to remediate were included in the December 2024 release
CVE-2024-49112 and CVE-2024-49113 were both remediated in Microsoft's December 2024 Security Updates.
Remediation advice
Affected organisations are encouraged to review Microsoft's security advisories for CVE-2024-49112 and CVE-2024-49113 and apply the relevant updates as soon as practicable.
Definitive source of threat updates
CVE Vulnerabilities
Last edited: 3 January 2025 1:29 pm