Multiple vulnerabilities in Microsoft Windows Authentication



Published: 2024-04-10
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-29056
CVE-2024-21447
CWE-ID CWE-327
CWE-59
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Windows Server
Operating systems & Components / Operating system

Windows
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use of a broken or risky cryptographic algorithm

EUVDB-ID: #VU88384

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-29056

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to use of a broken or risky cryptographic algorithm in Windows Authentication. A remote user can view some sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2008 - 2022 23H2

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Link following

EUVDB-ID: #VU88385

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21447

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insecure link following in Windows Authentication. A local user can gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2019 - 2022 23H2

Windows: 10 - 11 23H2

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21447


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###