borncity.com Open in urlscan Pro
178.77.110.222  Public Scan

Submitted URL: http://borncity.com/win/2024/08/09/windows-server-at-risk-from-poc-exploit-for-cve-2024-38077/
Effective URL: https://borncity.com/win/2024/08/09/windows-server-at-risk-from-poc-exploit-for-cve-2024-38077/
Submission: On August 12 via api from DE — Scanned from US

Form analysis 6 forms found in the DOM

POST https://borncity.com/win/wp-comments-post.php

<form action="https://borncity.com/win/wp-comments-post.php" method="post" id="commentform" class="comment-form">
  <p class="comment-notes"><span id="email-notes">Your email address will not be published.</span> <span class="required-field-message">Required fields are marked <span class="required">*</span></span></p>
  <p class="comment-form-comment"><label for="comment">Comment <span class="required">*</span></label> <textarea autocomplete="new-password" id="comment" name="b0c298a907" cols="45" rows="8" maxlength="65525" required="required"></textarea><textarea
      id="a43001e33b6f8cbf1d1c7e7c3b517f37" aria-label="hp-comment" aria-hidden="true" name="comment" autocomplete="new-password"
      style="padding:0 !important;clip:rect(1px, 1px, 1px, 1px) !important;position:absolute !important;white-space:nowrap !important;height:1px !important;width:1px !important;overflow:hidden !important;" tabindex="-1"></textarea>
    <script data-noptimize="">
      document.getElementById("comment").setAttribute("id", "a43001e33b6f8cbf1d1c7e7c3b517f37");
      document.getElementById("b0c298a907").setAttribute("id", "comment");
    </script>
  </p>
  <p class="comment-form-author"><label for="author">Name</label> <input id="author" name="author" type="text" value="" size="30" maxlength="245" autocomplete="name"></p>
  <p class="comment-form-email"><label for="email">Email</label> <input id="email" name="email" type="text" value="" size="30" maxlength="100" aria-describedby="email-notes" autocomplete="email"></p>
  <div role="note" class="comment-form-policy-top-copy" style="font-size:80%"></div>
  <p class="comment-form-policy">
    <label for="policy" style="display:block !important">
      <input id="policy" name="policy" value="policy-key" class="comment-form-policy__input" type="checkbox" style="width:auto; margin-right:7px;" aria-required="true">I have read and accepted the <a href="https://borncity.com/win/privacy-statement/" target="_blank" rel="" class="comment-form-policy__see-more-link">Privacy Policy
		</a><span class="comment-form-policy__required required"> *</span>
    </label>
  </p>
  <p class="form-submit"><input name="submit" type="submit" id="submit" class="submit" value="Post Comment"> <input type="hidden" name="comment_post_ID" value="34748" id="comment_post_ID">
    <input type="hidden" name="comment_parent" id="comment_parent" value="0">
  </p>
</form>

GET https://borncity.com/win/

<form role="search" method="get" id="searchform" class="searchform" action="https://borncity.com/win/">
  <div>
    <label class="screen-reader-text" for="s">Search for:</label>
    <input type="text" value="" name="s" id="s">
    <input type="submit" id="searchsubmit" value="Search">
  </div>
</form>

GET https://borncity.com/win

<form action="https://borncity.com/win" method="get"><label class="screen-reader-text" for="cat">Categories</label><select name="cat" id="cat" class="postform">
    <option value="-1">Select Category</option>
    <option class="level-0" value="1">Allgemein</option>
    <option class="level-0" value="6">Android</option>
    <option class="level-0" value="872">browser</option>
    <option class="level-0" value="63">Cloud</option>
    <option class="level-0" value="71">computer</option>
    <option class="level-0" value="448">devices</option>
    <option class="level-0" value="1319">General</option>
    <option class="level-0" value="26">ios</option>
    <option class="level-0" value="463">issue</option>
    <option class="level-0" value="921">Linux</option>
    <option class="level-0" value="923">macOS</option>
    <option class="level-0" value="11">Office</option>
    <option class="level-0" value="580">Security</option>
    <option class="level-0" value="1547">Software</option>
    <option class="level-0" value="22">Update</option>
    <option class="level-0" value="1218">Virtualization</option>
    <option class="level-0" value="2">Windows</option>
  </select>
</form>

POST https://www.paypal.com/cgi-bin/webscr

<form action="https://www.paypal.com/cgi-bin/webscr" method="post" target="_blank"><input name="cmd" type="hidden" value="_s-xclick">
  <input name="hosted_button_id" type="hidden" value="BWGSYDKM8XEWE"><input alt="Donation with PayPal." name="submit" src="https://www.borncity.com/blog/wp-content/uploads/2018/05/Paypal.jpg" type="image">
</form>

GET https://borncity.com/win/

<form role="search" method="get" id="searchform" class="searchform" action="https://borncity.com/win/">
  <div>
    <label class="screen-reader-text" for="s">Search for:</label>
    <input type="text" value="" name="s" id="s">
    <input type="submit" id="searchsubmit" value="Search">
  </div>
</form>

GET https://borncity.com/win

<form action="https://borncity.com/win" method="get"><label class="screen-reader-text" for="categories-dropdown-2">Categories</label><select name="cat" id="categories-dropdown-2" class="postform">
    <option value="-1">Select Category</option>
    <option class="level-0" value="1">Allgemein</option>
    <option class="level-0" value="6">Android</option>
    <option class="level-0" value="872">browser</option>
    <option class="level-0" value="63">Cloud</option>
    <option class="level-0" value="71">computer</option>
    <option class="level-0" value="448">devices</option>
    <option class="level-0" value="1319">General</option>
    <option class="level-0" value="26">ios</option>
    <option class="level-0" value="463">issue</option>
    <option class="level-0" value="921">Linux</option>
    <option class="level-0" value="923">macOS</option>
    <option class="level-0" value="11">Office</option>
    <option class="level-0" value="580">Security</option>
    <option class="level-0" value="1547">Software</option>
    <option class="level-0" value="22">Update</option>
    <option class="level-0" value="1218">Virtualization</option>
    <option class="level-0" value="2">Windows</option>
  </select>
</form>

Text Content

Was ist symplr?

Born's Tech and Windows World
Android, Linux, iOS, Windows, Gagdets and more Geek stuff
Skip to content
 * Home
 * About this Blog
 * Advertise on this blog
 * Privacy statement
 * Win10 Wiki

Advertising


--------------------------------------------------------------------------------

← Vulnerability in Windows Update allows downgrade attacks (August 2024)
MS Edge update distribution via WSUS a bit chaotic again? →


WINDOWS SERVER AT RISK FROM POC EXPLOIT FOR CVE-2024-38077

Posted on 2024-08-09 by guenni





[German]Another follow-up to the July 2024 patchday, in which Microsoft closed
the vulnerability CVE-2024-38077 in the Windows Remote Desktop Licensing (RDL)
service of Windows Server. This is a Remote Code Execution (RCE) vulnerability
that has been rated with a CVSS 3.1 score of 9.8. Anyone who has not yet patched
should do so immediately. A proof of concept (PoC) for this vulnerability has
been published. Although this publication was taken offline again after a few
hours, attacks can be expected soon.

--------------------------------------------------------------------------------

Advertising



--------------------------------------------------------------------------------




WINDOWS SERVER VULNERABILITY CVE-2024-38077

I checked it, Microsoft has not yet published any details about the
vulnerability CVE-2024-38077. The linked CVE post only states that it is a
Remote Code Execution vulnerability (RCE) that has been rated as absolutely
critical with a CVSS 3.1 score of 9.8.

The vulnerability in the Windows Remote Desktop Licensing (RDL) service allows
attacks on the network and requires only a low level of complexity for
successful exploitation. Microsoft states that an unauthenticated attacker could
connect to the Remote Desktop Licensing service to send a malicious message that
could allow remote code execution.

No special privileges are required for exploitation. However, the Windows Remote
Desktop Licensing (RDL) service must be enabled (see also the comment below). So
far there is probably no exploitation and Microsoft sees a low probability of
exploitation. At the same time, Microsoft has released updates for Windows
Server versions that are still supported and recommends installing them
urgently. I have extracted the patches from July 9, 2024 for the respective
server versions below.

 * KB5040499; KB5040490: Windows Server 2008
 * KB5040497; KB5040498: Windows Server 2008 R2
 * KB5040485: Windows Server 2012
 * KB5040456: Windows Server 2012 R2
 * KB5040434: Windows Server 2016
 * KB5040430: Windows Server 2019
 * KB5040437: Windows Server 2022
 * KB5040438: Windows Server 2022  23H2

So there are security updates available for the above vulnerability, which I
have also mentioned in the Patchday posts (see links at the end of the article).
There is also the advice to deactivate the Remote Desktop Licensing Service – if
it has been activated but is not needed. However, some administrators may not
have installed the updates due to various problems mentioned in the links at the
end of the article. And it is not possible to deactivate the service. Then these
cases run into potential problems.

> The Windows Remote Desktop Licensing Service (RDL) is responsible for managing
> Remote Desktop Services licenses. The service should only be available if
> Remote Desktop Services (RDS) is installed on the server. However, RDL is then
> used in many companies. Security researchers have discovered that the RDL
> services of at least 170,000 instances are accessible via the Internet. These
> installations are vulnerable to attack, and the fact that the RDL service is
> often integrated into critical business systems and remote desktop clusters
> doesn't make it any better.


PROOF OF CONCEPT (POC) FOR CVE-2024-38077

I was startled by the following tweet from Nicolas Krassas. He writes that a
0-click RCE has been published for CVE-2024-38077, which threatens all Windows
server systems that are not patched.

--------------------------------------------------------------------------------

Advertising



--------------------------------------------------------------------------------



Security Online has taken up the matter in this blog post after three security
researchers managed to create code for a proof-of-concept (PoC) exploit for the
critical vulnerability CVE-2024-38077 (MadLicense) and reported it on the
Internet. This vulnerability, which allows remote code execution (RCE) before
authentication, affects all versions of Windows Server 2000 through 2025 and
gives attackers the ability to take complete control of a target server without
requiring user interaction.

The vulnerability, known as MadLicense, exploits a simple heap overflow in the
CDataCoding::DecodeData procedure. By manipulating user-controlled input,
attackers can trigger a buffer overflow that leads to the execution of arbitrary
code in the context of the RDL service, it says.


ALL WINDOWS SERVER VERSIONS AT RISK

The security researchers mentioned above developed the proof-of-concept (POC)
exploit for Windows Server 2025 to demonstrate its exploitability and achieved a
success rate of nearly 100%. The exploit effectively bypasses all current
protections, including the recently introduced LFH protections in Windows Server
2025, writes Security Online in this blog post.

While the PoC demonstrates the exploitation of the vulnerability on Windows
Server 2025, the researchers see that the vulnerability could be exploited
faster and more efficiently on older versions of Windows Server, where fewer
protections are in place.


DISCOVERY REPORTED, POC REPORT NOW OFFLINE

The security researchers reported the vulnerability to Microsoft a month before
it was published, writes Security Online. Microsoft patched the vulnerability in
July 2024, but initially classified the exploitation as "less likely". The
suspicion arises that the threats were underestimated.

But the drama unfortunately continues, or rather it gets interesting: The blog
post from Security Online was published a few hours ago and I came across the
topic overnight. This morning, when I tried to read the whole thing and write a
blog post, I was amazed. In the meantime, the Google page where a security
researcher explaining the proof-of-concept (POC) exploit has already disappeared
again. The associated YouTube video by the security researchers is also no
longer available on the Internet. The search engine caches seems also to be
cleared.

Conclusion: In my opinion, the hut is on fire and the security researchers have
uncovered something that should not (yet) be published. However, I assume that
the content of the page [sites.google[.]com/site/zhiniangpeng/blogs/MadLicense]
has been read and accessed by interested third parties. It may not be long
before the vulnerability is exposed to attacks. For administrators in companies
responsible for Windows Server, there are three measures to take:

 * Ensure that the Windows Remote Desktop Licensing (RDL) service is not
   accessible via the Internet.
 * If the Windows Remote Desktop Licensing Service (RDL) is not required, it
   should be deactivated.
 * Install the relevant security updates from July 2024 to mitigate the
   vulnerability.

As it currently stands, it will once again affect systems that are not actively
managed when the first exploitation campaigns start. And it puts administrators
in trouble who are unable to install the July 2024 updates due to problems such
as broken Remote Desktop (see following article links).

Similar articles:
Microsoft Security Update Summary (July 9, 2024)
Patchday: Windows 10/Server Updates (July 9, 2024)
Patchday: Windows 11/Server 2022-Updates (July 9, 2024)
Windows Server 2012 / R2 und Windows 7 (July 9, 2024)

Windows 11 update KB5040442 causes issues with Outlook 2021
Windows July 2024 updates break remote connections
Windows 10/11 updates (e.g. KB5040442) trigger Bitlocker queries (July 2024)
Windows Update July 2024: Are there issues with Radius authentications?
July 2024 security update KB5040427 crashes Windows 10/Server LPD printing
service
Microsoft's fixes for various Windows bugs (July 2024)
Windows Patchday news: MSHTML 0-day vulnerability CVE-2024-38112 exploited by
malware

--------------------------------------------------------------------------------

Cookies helps to fund this blog: Cookie settings
Advertising




--------------------------------------------------------------------------------

This entry was posted in Security, Update, Windows and tagged Patchday 7.2024,
Security, Update, Windows Server. Bookmark the permalink.
← Vulnerability in Windows Update allows downgrade attacks (August 2024)
MS Edge update distribution via WSUS a bit chaotic again? →


ONE RESPONSE TO WINDOWS SERVER AT RISK FROM POC EXPLOIT FOR CVE-2024-38077

 1. Jorge M. says:
    2024-08-11 at 17:57
    
    Some info for readers:
    https://borncity.com/win/2024/07/19/workaround-for-broken-windows-remote-desktop-gateway-service-after-july-2024-updates/#comment-17217
    
    Interesting that article is not on Similar articles, but is very relevant.
    Thank you.
    
    PS: Install the MS patch. Now! And test the one that Microsoft will publish
    in a few days at the next Patch Tuesday.
    
    Reply
    


LEAVE A REPLY CANCEL REPLY

Your email address will not be published. Required fields are marked *

Comment *

Name

Email



I have read and accepted the Privacy Policy *



 * Search for:


 * BLOGS
   
   Born IT- und Windows Blog
   Born's Tech and Windows World
   
   Bücher-Blog
   Günnis Seniorentreff 50+
   Mein Reiseblog
   Mein Japan-Blog
   E-Scooter-Blog


 * LINKS
   
   Home
   About
   Impressum (German)
   Privacy statement
   Advertise on this blog
   Borncity


 * ARCHIVES
   
   Archives Select Month August 2024 July 2024 June 2024 May 2024 April 2024
   March 2024 February 2024 January 2024 December 2023 November 2023 October
   2023 September 2023 August 2023 July 2023 June 2023 May 2023 April 2023 March
   2023 February 2023 January 2023 December 2022 November 2022 October 2022
   September 2022 August 2022 July 2022 June 2022 May 2022 April 2022 March 2022
   February 2022 January 2022 December 2021 November 2021 October 2021 September
   2021 August 2021 July 2021 June 2021 May 2021 April 2021 March 2021 February
   2021 January 2021 December 2020 November 2020 October 2020 September 2020
   August 2020 July 2020 June 2020 May 2020 April 2020 March 2020 February 2020
   January 2020 December 2019 November 2019 October 2019 September 2019 August
   2019 July 2019 June 2019 May 2019 April 2019 March 2019 February 2019 January
   2019 December 2018 November 2018 October 2018 September 2018 August 2018 July
   2018 June 2018 May 2018 April 2018 March 2018 February 2018 January 2018
   December 2017 November 2017 October 2017 September 2017 August 2017 July 2017
   June 2017 May 2017 April 2017 March 2017 February 2017 January 2017 December
   2016 November 2016 October 2016 September 2016 August 2016 July 2016 June
   2016 May 2016 April 2016 March 2016 February 2016 January 2016 December 2015
   November 2015 October 2015 September 2015 August 2015 July 2015 June 2015 May
   2015 March 2015 February 2015 January 2015 December 2014 November 2014 June
   2014 April 2014 September 2013 March 2013 February 2013 November 2012 July
   2012 December 2011 November 2011


 * CATEGORIES
   
   Categories Select Category Allgemein Android browser Cloud computer devices
   General ios issue Linux macOS Office Security Software Update Virtualization
   Windows
 * Advertising
   
   
   
   -
   Amazon prime
   
   
   


 * SOCIAL NETWORKS
   
   --------------------------------------------------------------------------------


 * AWARDS
   
   
   MVP:
   2013 – 2016
   WIMVP:
   2017 – 2020
   
   --------------------------------------------------------------------------------


 * SPONSORS
   
   (Paypal-Donations)
   


 * RECENT COMMENTS
   
   * Jorge M. on Windows Server at risk from PoC exploit for CVE-2024-38077
   * Jorge M. on Workaround for broken Windows Remote Desktop Gateway service
     after July 2024 updates
   * Sebastien Langevin on Windows temp folder flooded with Aria-debug-xxx.log
     files
   * Linda Lorraine Langewisch on Insides about Crime & Surveillance App Citizen
   * Niels on Warning about Lenovo L15 Gen1 (AMD) BIOS 1.33


 * META
   
   * Log in
   * Entries feed
   * Comments feed
   * WordPress.org
 * Search for:


 * RECENT COMMENTS
   
   * Jorge M. on Windows Server at risk from PoC exploit for CVE-2024-38077
   * Jorge M. on Workaround for broken Windows Remote Desktop Gateway service
     after July 2024 updates
   * Sebastien Langevin on Windows temp folder flooded with Aria-debug-xxx.log
     files
   * Linda Lorraine Langewisch on Insides about Crime & Surveillance App Citizen
   * Niels on Warning about Lenovo L15 Gen1 (AMD) BIOS 1.33


 * ARCHIVES
   
   Archives Select Month August 2024 July 2024 June 2024 May 2024 April 2024
   March 2024 February 2024 January 2024 December 2023 November 2023 October
   2023 September 2023 August 2023 July 2023 June 2023 May 2023 April 2023 March
   2023 February 2023 January 2023 December 2022 November 2022 October 2022
   September 2022 August 2022 July 2022 June 2022 May 2022 April 2022 March 2022
   February 2022 January 2022 December 2021 November 2021 October 2021 September
   2021 August 2021 July 2021 June 2021 May 2021 April 2021 March 2021 February
   2021 January 2021 December 2020 November 2020 October 2020 September 2020
   August 2020 July 2020 June 2020 May 2020 April 2020 March 2020 February 2020
   January 2020 December 2019 November 2019 October 2019 September 2019 August
   2019 July 2019 June 2019 May 2019 April 2019 March 2019 February 2019 January
   2019 December 2018 November 2018 October 2018 September 2018 August 2018 July
   2018 June 2018 May 2018 April 2018 March 2018 February 2018 January 2018
   December 2017 November 2017 October 2017 September 2017 August 2017 July 2017
   June 2017 May 2017 April 2017 March 2017 February 2017 January 2017 December
   2016 November 2016 October 2016 September 2016 August 2016 July 2016 June
   2016 May 2016 April 2016 March 2016 February 2016 January 2016 December 2015
   November 2015 October 2015 September 2015 August 2015 July 2015 June 2015 May
   2015 March 2015 February 2015 January 2015 December 2014 November 2014 June
   2014 April 2014 September 2013 March 2013 February 2013 November 2012 July
   2012 December 2011 November 2011


 * CATEGORIES
   
   Categories Select Category Allgemein Android browser Cloud computer devices
   General ios issue Linux macOS Office Security Software Update Virtualization
   Windows


 * META
   
   * Log in
   * Entries feed
   * Comments feed
   * WordPress.org

Born's Tech and Windows World About this Blog
Proudly powered by WordPress.