Description

Windows Authentication Elevation of Privilege Vulnerability

INFO

Published Date :

April 9, 2024, 5:15 p.m.

Last Modified :

April 26, 2024, 3:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-29056 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_server_2012
3 Microsoft windows_server_2016
4 Microsoft windows_server_2019
5 Microsoft windows_server_2022
6 Microsoft windows_server_23h2
7 Microsoft windows_server_2012_r2
8 Microsoft windows_server_2008_r2
9 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-29056.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2024-29056 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056 Patch, Vendor Advisory
    Added CWE NIST CWE-327
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:-:r2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:datacenter:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* versions up to (including) 10.0.14393.6897 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5696 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.2402 *cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.25398.830
  • CVE Received by [email protected]

    Apr. 09, 2024

    Action Type Old Value New Value
    Added Description Windows Authentication Elevation of Privilege Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056 [No types assigned]
    Added CWE Microsoft Corporation CWE-327
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-29056 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability