7.8
HIGH
CVE-2024-26229
"Microsoft Windows CSC Service Privilege Escalation Vulnerability"
Description

Windows CSC Service Elevation of Privilege Vulnerability

INFO

Published Date :

April 9, 2024, 5:15 p.m.

Last Modified :

April 10, 2024, 1:24 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2024-26229 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-26229 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2012
2 Microsoft windows_server_2016
3 Microsoft windows_server_2019
4 Microsoft windows_10_1607
5 Microsoft windows_10_1809
6 Microsoft windows_10_21h2
7 Microsoft windows_10_22h2
8 Microsoft windows_server_2022
9 Microsoft windows_11_21h2
10 Microsoft windows_11_22h2
11 Microsoft windows_10_1507
12 Microsoft windows_11_23h2
13 Microsoft windows_server_23h2
14 Microsoft windows_server_2012_r2
15 Microsoft windows_server_2008_r2
16 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-26229.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26229

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user

CMake C C++ Makefile Python

Updated: 4 weeks, 1 day ago
28 stars 4 fork 4 watcher
Born at : Aug. 4, 2024, 5:40 p.m. This repo has been linked 1 different CVEs too.

DRiver

C

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : July 29, 2024, 11:40 p.m. This repo has been linked 1 different CVEs too.

Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers.

C++ C

Updated: 3 weeks, 6 days ago
147 stars 23 fork 23 watcher
Born at : July 20, 2024, 7:29 a.m. This repo has been linked 1 different CVEs too.

Windows CSC服务特权提升漏洞。 当程序向缓冲区写入的数据超出其处理能力时,就会发生基于堆的缓冲区溢出,从而导致多余的数据溢出到相邻的内存区域。这种溢出会损坏内存,并可能使攻击者能够执行任意代码或未经授权访问系统。本质上,攻击者可以编写触发溢出的恶意代码或输入,从而控制受影响的系统、执行任意命令、安装恶意软件或访问敏感数据。 微软已发出警告成功利用此漏洞的攻击者可以获得 SYSTEM 权限,这是 Windows 系统上的最高访问级别。这增加了与 CVE-2024-26229 相关的风险,使其成为恶意行为者的主要目标。

Updated: 4 weeks ago
11 stars 3 fork 3 watcher
Born at : June 16, 2024, 5:06 a.m. This repo has been linked 1 different CVEs too.

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

C

Updated: 1 month, 1 week ago
5 stars 26 fork 26 watcher
Born at : June 13, 2024, 11:57 a.m. This repo has been linked 1 different CVEs too.

A PoC malware exploiting CVE-2024-26229

cve-2024-26229 malware

C

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : June 13, 2024, 1:24 a.m. This repo has been linked 1 different CVEs too.

Windows CSC Service Elevation of Privilege Vulnerability

C

Updated: 2 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : June 12, 2024, 7:22 p.m. This repo has been linked 1 different CVEs too.

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

C

Updated: 3 months ago
219 stars 23 fork 23 watcher
Born at : June 12, 2024, 11:11 a.m. This repo has been linked 1 different CVEs too.

DRive a poc backdoor exploiting CVE-2024-26229 for privilege escalation and persistence

C

Updated: 3 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 12, 2024, 2:47 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 11, 2024, 3:56 p.m. This repo has been linked 1 different CVEs too.

Windows LPE

C

Updated: 1 month ago
91 stars 22 fork 22 watcher
Born at : June 11, 2024, 8:03 a.m. This repo has been linked 1 different CVEs too.

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

C

Updated: 3 weeks, 6 days ago
309 stars 59 fork 59 watcher
Born at : June 10, 2024, 5:02 p.m. This repo has been linked 1 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 3 weeks, 6 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

awesome game security [Welcome to PR]

game awesome cheat anticheat windows debug antidebug engine security anti driver kernel gameengine hack gamehack system android cpp game-development dbg

Python

Updated: 1 week, 6 days ago
2391 stars 348 fork 348 watcher
Born at : April 4, 2022, 6:07 a.m. This repo has been linked 19 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 3 weeks, 6 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-26229 vulnerability anywhere in the article.

  • Kaspersky
Exploits and vulnerabilities in Q2 2024

Q2 2024 was eventful in terms of new interesting vulnerabilities and exploitation techniques for applications and operating systems. Attacks through vulnerable drivers have become prevalent as a gener ... Read more

Published Date: Aug 21, 2024 (1 month, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2024-26229 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Apr. 09, 2024

    Action Type Old Value New Value
    Added Description Windows CSC Service Elevation of Privilege Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26229 [No types assigned]
    Added CWE Microsoft Corporation CWE-122
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-26229 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-26229 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability