Saturday , January 4 2025
Zero-Click vulnerability

CVE-2024-49112
PoC Exploit Released for Zero-Click vulnerability in Windows

SafeBreach Labs revealed a zero-click vulnerability in the Windows Lightweight Directory Access Protocol (LDAP) service, dubbed “LDAP Nightmare”. This critical vulnerability, tracked as CVE-2024-49112, has been assigned a CVSS score of 9.8, highlighting its severe implications for enterprise networks.

SafeBreach researchers demonstrated how the exploit could crash unpatched Windows Servers, including the Active Directory Domain Controllers (DCs).

3.3 Million Email Server Expose User Passwords and Messages in Plain Text

Around 3.3 million servers are running POP3/IMAP email services without encryption (TLS) enabled, the Shadowserver Foundation, a nonprofit security organization,...
Read More
3.3 Million Email Server Expose User Passwords and Messages in Plain Text

Memory-Dump-UEFI
Researcher dumping memory to bypass BitLocker on Windows 11

Researchers have demonstrated a method to bypass Windows 11’s BitLocker encryption, enabling the extraction of Full Volume Encryption Keys (FVEKs)...
Read More
Memory-Dump-UEFI  Researcher dumping memory to bypass BitLocker on Windows 11

CVE-2024-49112
PoC Exploit Released for Zero-Click vulnerability in Windows

SafeBreach Labs revealed a zero-click vulnerability in the Windows Lightweight Directory Access Protocol (LDAP) service, dubbed “LDAP Nightmare”. This critical...
Read More
CVE-2024-49112  PoC Exploit Released for Zero-Click vulnerability in Windows

Financial Threat Assessment 2024
BCSI marks Bangladeshi 28 banks high, 10 medium for cyber attack

Bangladesh Cyber Security Intelligence (BCSI) has published Financial Threat Assessment report for 2024. In an era where financial institutions and...
Read More
Financial Threat Assessment 2024  BCSI marks Bangladeshi 28 banks high, 10 medium for cyber attack

Misconfigured Kubernetes RBAC in Azure Airflow Could Expose Entire Cluster

Cybersecurity researchers have uncovered three security weaknesses in Microsoft's Azure Data Factory Apache Airflow integration that, if successfully exploited, could...
Read More
Misconfigured Kubernetes RBAC in Azure Airflow Could Expose Entire Cluster

US Treasury says it was hacked by China via third party: Beijing denies

The US Treasury Department said on Monday that Chinese-linked hackers were able to gain access to ‘unclassified documents’ after compromising...
Read More
US Treasury says it was hacked by China via third party: Beijing denies

PoC Exploited Released for Oracle Weblogic Server Vul

Security researchers have warned that a Proof-of-Concept (PoC) exploit has been publicly released for a critical vulnerability affecting Oracle WebLogic...
Read More
PoC Exploited Released for Oracle Weblogic Server Vul

Microsoft warn dev urgently to update .NET installer link

Microsoft is forcing .NET developers to quickly update their apps and developer pipelines so they do not use 'azureedge.net' domains...
Read More
Microsoft warn dev urgently to update .NET installer link

Look back; The Worst Hacks of 2024

In 2024, digital security experienced major breaches as cybercriminals and state-backed groups exploited vulnerabilities for large-scale attacks. These incidents were...
Read More
Look back; The Worst Hacks of 2024

HIPAA to be updated with new cybersecurity regulations, White House

Proposed new cybersecurity rules for healthcare institutions will focus on how they protect user data under HIPAA, as stated by...
Read More
HIPAA to be updated with new cybersecurity regulations, White House

First disclosed on December 10, 2024, during Microsoft’s Patch Tuesday, CVE-2024-49112 is a Remote Code Execution (RCE) vulnerability within LDAP. LDAP is integral to Microsoft’s Active Directory, facilitating directory services communication across organizational networks. “The ability to run code on a DC or to elevate users’ privileges through a DC heavily affects network security posture,” the SafeBreach Labs team emphasized.

While Microsoft acknowledged the risk, details surrounding the exploitation path remained scarce until SafeBreach’s analysis. “We decided as a team to prioritize it and are proud of the findings we have identified that will help enterprises address any potential exposures,” the researchers noted.

SafeBreach developed a proof-of-concept (PoC) exploit demonstrating the CVE-2024-49112 vulnerability’s devastating effects. Their findings show that the exploit:

Requires no authentication or pre-requisites, aside from Internet connectivity for the DNS server.
Can crash unpatched Windows Servers by triggering an LSASS (Local Security Authority Subsystem Service) crash via LDAP queries.

The exploitation process involves:

The attack flow | Source: SafeBreach Labs

  1. Sending a DCE/RPC request to the victim server.
  2. Triggering a DNS SRV query about a domain controlled by the attacker (e.g., SafeBreachLabs.pro).
  3. Manipulating NetBIOS and CLDAP responses to redirect the victim to the attacker’s LDAP server.
  4. Using a crafted LDAP referral response to crash the victim’s LSASS and force a reboot.

SafeBreach highlighted the technical in their findings: “The condition checks whether the ‘lm_referral’ value is inside the range of the ‘referral table’. In the vulnerable version without the patch, this ‘lm_referral’ value is indeed used to access a certain offset inside the referral table.”

This vulnerability affects all unpatched versions of Windows Server, from Windows Server 2019 to 2022. Exploiting it could enable adversaries to take complete control of domain resources or crash critical infrastructure.

To mitigate the risk, organizations should:

Apply Microsoft’s patch immediately. SafeBreach verified that the patch effectively prevents exploitation.
Monitor for suspicious activity, such as anomalous CLDAP referral responses, DsrGetDcNameEx2 calls, or DNS SRV queries.

SafeBreach also released a PoC tool that tests a vulnerable Windows Server against CVE-2024-49112, available on their GitHub repository.

Check Also

82 GB

Hacker reportedly leak Indonesia Gov.t 82 GB data

Hackers claimed to have accessed and stolen 82 GB of sensitive data from Indonesia’s Regional …

Leave a Reply

Your email address will not be published. Required fields are marked *