Privilege escalation in Microsoft Windows Telephony Server



Published: 2024-04-10
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-26230
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU88383

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26230

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in Windows Telephony Server. A local user can gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 11 23H2

Windows Server: 2008 - 2022 23H2

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26230


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###