Numeric Truncation Error (CWE-197)
A Remote Code Execution Vulnerability exists in the DHCP Server Service. This vulnerability is characterized by a Numeric Truncation Error (CWE-197) and Incorrect Conversion between Numeric Types (CWE-681). It affects various versions of Microsoft Windows Server, including Server 2012, 2016, 2019, 2022, and 2022 (version 23H2).
This vulnerability allows for remote code execution with high impact on confidentiality, integrity, and availability. The attack vector is network-based, requires no user interaction, and has low attack complexity. However, it does require high privileges to exploit. Given its nature, successful exploitation could allow an attacker to execute arbitrary code on the affected system, potentially leading to full system compromise, data theft, or service disruption.
There is no evidence that a public proof-of-concept exists. There is no evidence of proof of exploitation at the moment.
A patch is available. Microsoft has released updates to address this vulnerability. The patch was added on July 9, 2024.
To mitigate this vulnerability, it is strongly recommended to apply the latest security updates provided by Microsoft. Specific version numbers to patch to are: - Windows Server 2022 23H2: Update to version 10.0.25398.1009 or later - Windows Server 2016: Update to version 10.0.14393.7159 or later - Windows Server 2022: Update to version 10.0.20348.2582 or later - Windows Server 2019: Update to version 10.0.17763.6054 or later - For Windows Server 2012 and 2012 R2, apply the latest available security update Additionally, it's advisable to follow general security best practices such as limiting network exposure of server components, using firewalls, and ensuring principle of least privilege for user accounts.
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Detection for the vulnerability has been added to Qualys (92149)
A CVSS base score of 7.2 has been assigned.
NVD published the first details for CVE-2024-38044
Feedly found the first article mentioning CVE-2024-38044. See article
Feedly estimated the CVSS score as HIGH
EPSS Score was set to: 0.05% (Percentile: 19.6%)