Exploit
CVE-2024-38077

Heap-based Buffer Overflow (CWE-122)

Published: Jul 9, 2024

010
CVSS 9.8EPSS 0.09%Critical
CVE info copied to clipboard

Summary

Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability. This is a critical vulnerability that affects the Windows Remote Desktop Licensing Service and allows for remote code execution. The vulnerability is characterized by high impacts on confidentiality, integrity, and availability. It can be exploited over the network, requires no user interaction, and does not need any privileges for exploitation. This vulnerability is classified as a Heap-based Buffer Overflow (CWE-122).

Impact

This vulnerability could allow an attacker to execute arbitrary code on the target system remotely. Given its network attack vector and the lack of required privileges or user interaction, an attacker could potentially take full control of the affected system. This could lead to unauthorized access to sensitive information, modification or destruction of data, and disruption of services. The high impact on confidentiality, integrity, and availability suggests that successful exploitation could result in a complete compromise of the system's security. The vulnerability affects multiple versions of Windows Server, including Windows Server 2008, 2012, 2016, 2019, 2022, and 2022 23H2, making it a widespread threat across various Windows Server environments.

Exploitation

Multiple proof-of-concept exploits are available on github.com, github.com, github.com, github.com. Its exploitation has been reported by various sources, including securityonline.info.

Patch

A patch is available. Microsoft released an official fix for this vulnerability on July 9, 2024. Given the severity of the vulnerability and the availability of multiple proof-of-concept exploits, it is crucial to apply this patch as soon as possible.

Mitigation

1. Apply the official patch released by Microsoft immediately. This should be the top priority for all affected systems. 2. If immediate patching is not possible, consider temporarily disabling the Windows Remote Desktop Licensing Service if it's not critical for operations. 3. Implement network segmentation to limit exposure of systems running the vulnerable service. 4. Monitor for any suspicious activities related to the Remote Desktop Licensing Service. 5. Ensure that only necessary ports are open and that access to the service is restricted to trusted IP addresses. 6. Keep all Windows systems and software up to date with the latest security patches. 7. Use strong authentication methods for remote desktop services. 8. Implement the principle of least privilege across your network. 9. Regularly scan your systems using vulnerability assessment tools to identify and address any unpatched instances of this vulnerability. 10. Consider using intrusion detection/prevention systems (IDS/IPS) to detect and block potential exploitation attempts.

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Timeline

Detection in Vulnerability Scanners

Detection for the vulnerability has been added to Qualys (92149)

Jul 9, 2024 at 7:53 AM
CVSS

A CVSS base score of 9.8 has been assigned.

Jul 9, 2024 at 5:05 PM / microsoft
CVE Assignment

NVD published the first details for CVE-2024-38077

Jul 9, 2024 at 5:15 PM
First Article

Feedly found the first article mentioning CVE-2024-38077. See article

Jul 9, 2024 at 5:24 PM / National Vulnerability Database
CVSS Estimate

Feedly estimated the CVSS score as HIGH

Jul 9, 2024 at 5:25 PM
Trending

This CVE started to trend in security discussions

Jul 9, 2024 at 6:59 PM
EPSS

EPSS Score was set to: 0.09% (Percentile: 39.4%)

Jul 10, 2024 at 10:14 AM
Trending

This CVE stopped trending in security discussions

Jul 12, 2024 at 7:36 PM
Threat Intelligence Report

The CVE-2024-38077 vulnerability is a critical Remote Code Execution vulnerability in the Windows Remote Desktop Licensing Service. It poses a high risk as it allows attackers to execute arbitrary code on affected systems. Currently, there are no known proof-of-concept exploits, but users are advised to apply patches or mitigations provided by Microsoft to prevent potential exploitation. See article

Jul 17, 2024 at 9:13 AM
Static CVE Timeline Graph

Affected Systems

Microsoft/windows_server_2022
+null more

Exploits

https://github.com/qi4L/CVE-2024-38077
+null more

Patches

Microsoft
+null more

Attack Patterns

CAPEC-92: Forced Integer Overflow
+null more

References

Micropatches for "MadLicense" Windows Remote Desktop Licensing Service Remote Code Execution (CVE-2024-38077)
July 2024 Windows Updates brought a patch for CVE-2024-38077, a memory corruption vulnerability in Remote Desktop Licensing Service that could potentially allow an attacker in a Windows network to remotely execute arbitrary code on a computer running this service. Microsoft's patch checks for the buffer overflow and exits the affected function with error before it occurs.
CTO at NCSC Summary: week ending August 18th
This campaign, which we have investigated in collaboration with Access Now and with the participation of numerous civil society organizations including First Department, Arjuna Team, and RESIDENT.ngo, engages targets with personalized and highly-plausible social engineering in an attempt to gain access to their online accounts. low-interaction and high-interaction honeypots to collect threat intelligence both at internet scale and as discrete instances – when deployed by organisations with mature security operations capabilities, as well as managed cyber security service providers”
Cato CTRL Threat Brief: CVE-2024-38077 – Windows Remote Desktop Licensing Service RCE Vulnerability (“MadLicense“)  
This attack involves a sophisticated method to inject a malicious DLL into a victim’s machine by exploiting several critical memory addresses and manipulating Remote Procedure Call (RPC) functions. Cato-deployed intrusion prevention system (IPS) signatures in the Cato SASE Cloud Platform block this attack, protecting all Cato-connected edges – sites, remote users, and cloud resources.
See 4 more references

News

amfg145/CVE-2024-38077
[GitHub]CVE-2024-38077 private for 10 hands
Verizon Data Breach, European Credit Cards, and APEC & APERC Databases Allegedly for Sale
SOCRadar Dark Web Team detected that a threat actor has claimed to have breached Verizon’s Push-to-Talk (PTT) service and is offering the allegedly stolen data for sale on a hacker forum . SOCRadar Dark Web Team detected that a threat actor has claimed to have compromised the databases of the Asia-Pacific Economic Cooperation (APEC) and the Asia Pacific Energy Research Centre (APERC) and is offering them for sale on a hacker forum.
Verizon Data Breach, European Credit Cards, and APEC & APERC Databases Allegedly for Sale
SOCRadar Dark Web Team detected that a threat actor has claimed to have breached Verizon’s Push-to-Talk (PTT) service and is offering the allegedly stolen data for sale on a hacker forum . SOCRadar Dark Web Team detected that a threat actor has claimed to have compromised the databases of the Asia-Pacific Economic Cooperation (APEC) and the Asia Pacific Energy Research Centre (APERC) and is offering them for sale on a hacker forum.
mrmtwoj/CVE-2024-38077
CVE-2024-38077 is a critical vulnerability in the Windows Remote Desktop Licensing Service, which allows remote attackers to execute arbitrary code on vulnerable systems. Attackers can exploit this vulnerability by sending specially crafted messages to the affected service, triggering a heap overflow that leads to remote code execution (RCE).
Exploit for Heap-based Buffer Overflow in Microsoft exploit
See 135 more articles and social media posts

CVSS V3.1

Attack Vector:Network
Attack Complexity:Low
Privileges Required:None
User Interaction:None
Scope:Unchanged
Confidentiality:High
Integrity:High
Availability Impact:High

Categories

Be the first to know about critical vulnerabilities

Collect, analyze, and share vulnerability reports faster using AI