PT-2024-4172 · Microsoft · Exchange Server +1
Carrot_C4K3
·
Published
2024-06-11
·
Updated
2025-09-22
·
CVE-2024-30088
CVSS v3.1
7.0
7.0
High
| Base vector | Vector | AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions
Microsoft Windows versions prior to the fixed version
Description
The issue is related to an elevation-of-privilege vulnerability in the Windows Kernel, which allows attackers to gain SYSTEM-level control. This vulnerability has been exploited by Iranian threat actors, such as OilRig, to deploy backdoors and steal credentials from targeted systems, including Microsoft Exchange servers. The vulnerability exists due to a Time-of-Check-to-Time-of-Use (TOCTOU) race condition in the Windows Kernel. It has been reported that this vulnerability is being actively exploited in the wild, with attacks targeting the UAE and Gulf region.
Recommendations
As a temporary workaround, consider disabling any unnecessary features or modules that may be using the vulnerable Windows Kernel function until a patch is available.
Apply the patch released by Microsoft as soon as possible to fix the vulnerability.
Additionally, implement network segmentation, use Endpoint Detection and Response (EDR), and enable Multi-Factor Authentication (MFA) to minimize the risk of exploitation.
Regularly update and patch systems to prevent exploitation of known vulnerabilities.
Restrict access to sensitive resources and limit user privileges to reduce the impact of a potential attack.
Exploit
Fix
LPE
Time Of Check To Time Of Use
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2024-04657
CVE-2024-30088
ZDI-24-606
Affected Products
Exchange Server
Windows
References · 99
- 🔥 https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/local/cve_2024_30088_authz_basep.rb⭐ 35019 🔗 14201 · Exploit
- 🔥 https://github.com/exploits-forsale/collateral-damage⭐ 445 🔗 29 · Exploit
- 🔥 https://github.com/tykawaii98/CVE-2024-30088⭐ 246 🔗 54 · Exploit
- 🔥 https://github.com/Zombie-Kaiser/CVE-2024-30088-Windows-poc⭐ 36 🔗 15 · Exploit
- 🔥 https://github.com/NextGenPentesters/CVE-2024-30088-⭐ 6 🔗 1 · Exploit
- https://nvd.nist.gov/vuln/detail/CVE-2024-30088 · Security Note
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30088 · Vendor Advisory
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2024-30088 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30088 · Security Note
- https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-30088 · Vendor Advisory
- https://zerodayinitiative.com/advisories/ZDI-24-606 · Security Note
- https://bdu.fstec.ru/vul/2024-04657 · Security Note
- https://github.com/aaaddress1/RunPE-In-Memory⭐ 863 🔗 170 · Note
- https://twitter.com/blackorbird/status/1845820313285861517 · Twitter Post
- https://twitter.com/CISACyber/status/1846201852905312546 · Twitter Post