5.5
MEDIUM
CVE-2024-26979
CVE-2019-0708: Microsoft Remote Desktop Services Remote Code Execution
Description

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

INFO

Published Date :

May 1, 2024, 6:15 a.m.

Last Modified :

June 12, 2024, 4:15 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-26979 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-26979 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-26979 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Rejected by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 12, 2024

    Action Type Old Value New Value
  • CVE Translated by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 12, 2024

    Action Type Old Value New Value
    Removed Translation Title: kernel de Linux Description: En el kernel de Linux, se resolvió la siguiente vulnerabilidad: drm/vmwgfx: corrige una posible desreferencia del puntero nulo con contextos no válidos. vmw_context_cotable puede devolver un error o un puntero nulo y, en ocasiones, su uso no se controlaba. El código posterior intentaría acceder a un puntero nulo o a un valor de error. Las desreferencias no válidas solo fueron posibles con aplicaciones de espacio de usuario con formato incorrecto que nunca inicializaron correctamente los contextos de representación. Verifique los resultados de vmw_context_cotable para corregir los derefs no válidos. Gracias: ziming zhang (@ezrak1e) de Ant Group Light-Year Security Lab, quien fue la primera persona en descubrirlo. Niels De Graef, quien lo informó y ayudó a localizar al poc.
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 12, 2024

    Action Type Old Value New Value
    Changed Description In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix possible null pointer derefence with invalid contexts vmw_context_cotable can return either an error or a null pointer and its usage sometimes went unchecked. Subsequent code would then try to access either a null pointer or an error value. The invalid dereferences were only possible with malformed userspace apps which never properly initialized the rendering contexts. Check the results of vmw_context_cotable to fix the invalid derefs. Thanks: ziming zhang(@ezrak1e) from Ant Group Light-Year Security Lab who was the first person to discover it. Niels De Graef who reported it and helped to track down the poc. Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
    Removed Reference kernel.org https://git.kernel.org/stable/c/c560327d900bab968c2e1b4cd7fa2d46cd429e3d
    Removed Reference kernel.org https://git.kernel.org/stable/c/899e154f9546fcae18065d74064889d08fff62c2
    Removed Reference kernel.org https://git.kernel.org/stable/c/07c3fe923ff7eccf684fb4f8c953d0a7cc8ded73
    Removed Reference kernel.org https://git.kernel.org/stable/c/ff41e0d4f3fa10d7cdd7d40f8026bea9fcc8b000
    Removed Reference kernel.org https://git.kernel.org/stable/c/9cb3755b1e3680b720b74dbedfac889e904605c7
    Removed Reference kernel.org https://git.kernel.org/stable/c/585fec7361e7850bead21fada49a7fcde2f2e791
    Removed Reference kernel.org https://git.kernel.org/stable/c/517621b7060096e48e42f545fa6646fc00252eac
    Removed CWE NIST CWE-476
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Removed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 from (excluding) 6.6.24 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 from (excluding) 6.7.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 from (excluding) 5.15.154 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 from (excluding) 5.10.215 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 from (excluding) 6.1.84 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.8 from (excluding) 6.8.3
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/07c3fe923ff7eccf684fb4f8c953d0a7cc8ded73 No Types Assigned https://git.kernel.org/stable/c/07c3fe923ff7eccf684fb4f8c953d0a7cc8ded73 Patch
    Changed Reference Type https://git.kernel.org/stable/c/517621b7060096e48e42f545fa6646fc00252eac No Types Assigned https://git.kernel.org/stable/c/517621b7060096e48e42f545fa6646fc00252eac Patch
    Changed Reference Type https://git.kernel.org/stable/c/585fec7361e7850bead21fada49a7fcde2f2e791 No Types Assigned https://git.kernel.org/stable/c/585fec7361e7850bead21fada49a7fcde2f2e791 Patch
    Changed Reference Type https://git.kernel.org/stable/c/899e154f9546fcae18065d74064889d08fff62c2 No Types Assigned https://git.kernel.org/stable/c/899e154f9546fcae18065d74064889d08fff62c2 Patch
    Changed Reference Type https://git.kernel.org/stable/c/9cb3755b1e3680b720b74dbedfac889e904605c7 No Types Assigned https://git.kernel.org/stable/c/9cb3755b1e3680b720b74dbedfac889e904605c7 Patch
    Changed Reference Type https://git.kernel.org/stable/c/c560327d900bab968c2e1b4cd7fa2d46cd429e3d No Types Assigned https://git.kernel.org/stable/c/c560327d900bab968c2e1b4cd7fa2d46cd429e3d Patch
    Changed Reference Type https://git.kernel.org/stable/c/ff41e0d4f3fa10d7cdd7d40f8026bea9fcc8b000 No Types Assigned https://git.kernel.org/stable/c/ff41e0d4f3fa10d7cdd7d40f8026bea9fcc8b000 Patch
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.10.215 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.154 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.84 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.24 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.7.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.8 up to (excluding) 6.8.3
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 01, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix possible null pointer derefence with invalid contexts vmw_context_cotable can return either an error or a null pointer and its usage sometimes went unchecked. Subsequent code would then try to access either a null pointer or an error value. The invalid dereferences were only possible with malformed userspace apps which never properly initialized the rendering contexts. Check the results of vmw_context_cotable to fix the invalid derefs. Thanks: ziming zhang(@ezrak1e) from Ant Group Light-Year Security Lab who was the first person to discover it. Niels De Graef who reported it and helped to track down the poc.
    Added Reference kernel.org https://git.kernel.org/stable/c/c560327d900bab968c2e1b4cd7fa2d46cd429e3d [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/899e154f9546fcae18065d74064889d08fff62c2 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/07c3fe923ff7eccf684fb4f8c953d0a7cc8ded73 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/ff41e0d4f3fa10d7cdd7d40f8026bea9fcc8b000 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/9cb3755b1e3680b720b74dbedfac889e904605c7 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/585fec7361e7850bead21fada49a7fcde2f2e791 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/517621b7060096e48e42f545fa6646fc00252eac [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-26979 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-26979 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability