Very High
CVE-2024-49112
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
Very High
(1 user assessed)High
(1 user assessed)Unknown
Unknown
Unknown
CVE-2024-49112
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
Add Assessment
Ratings
-
Attacker ValueVery High
-
ExploitabilityHigh
Technical Analysis
CVE-2024-49112 is a critical vulnerability in the Windows Lightweight Directory Access Protocol (LDAP) service. It is classified as a remote code execution (RCE) flaw with a CVSS score of 9.8, making it a significant threat. Exploitation could allow attackers to execute arbitrary code on vulnerable systems, potentially leading to full system compromise.
This vulnerability is caused by an integer overflow within the LDAP service. Attackers can exploit the flaw by sending specially crafted Remote Procedure Call (RPC) requests to the target server. Successful exploitation enables arbitrary code execution in the context of the LDAP service, which often runs with elevated privileges. The flaw can be exploited remotely without authentication, making it particularly dangerous for internet-facing systems.
Looking at the image that was posted on X by @Madmodsec (https://x.com/MacmodSec/status/1867450280956018819/photo/1) it looks like the vulnerability in the unpatched wldap32.dll
stems from insufficient validation of the referral index (v26
), potentially leading to out-of-bounds reads or writes during referral handling. The patched version mitigates this by introducing a boundary check (EvaluateCurrentState
), ensuring that the referral index (v164
) falls within a valid range before further processing. Additionally, the patched code improves error logging by providing specific details when a referral index exceeds the allowable range. These changes enhance the safety of the code by preventing unsafe memory access and improving diagnostics for better traceability.
Would you also like to delete your Exploited in the Wild Report?
Delete Assessment Only Delete Assessment and Exploited in the Wild ReportCVSS V3 Severity and Metrics
General Information
Vendors
- microsoft
Products
- windows 10 1507,
- windows 10 1607,
- windows 10 1809,
- windows 10 21h2,
- windows 10 22h2,
- windows 11 22h2,
- windows 11 24h2,
- windows server 2008 -,
- windows server 2008 r2,
- windows server 2012 -,
- windows server 2012 r2,
- windows server 2016,
- windows server 2019,
- windows server 2022,
- windows server 2022 23h2,
- windows server 2025
References
Exploit
A PoC added here by the AKB Worker must have at least 2 GitHub stars.
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: