Elevation of Privilege Vulnerability Discovered in Windows File Explorer

CVE-2024-38100
7.8HIGH

Key Information

Vendor
Microsoft
Status
Windows Server 2019
Windows Server 2019 (server Core Installation)
Windows Server 2022
Windows Server 2022, 23h2 Edition (server Core Installation)
Vendor
CVE Published:
9 July 2024

Badges

😄 Trended👾 Exploit Exists🔴 Public PoC📰 News Worthy

Summary

A critical security flaw in the Windows wallpaper handling mechanism, tracked as CVE-2024-38100 and dubbed “FakePotato,” has been discovered. This vulnerability allows attackers to gain system-level privileges on affected machines by exploiting the wallpaper handling process. The exploit requires local access or the ability to place a malicious wallpaper file on the target system and affects multiple versions of Windows, including Windows 10 and Windows Server 2019. A proof-of-concept exploit has been developed, demonstrating the potential for attackers to gain unauthorized access to user credentials and escalate privileges on affected systems. Microsoft has released a security update to address the vulnerability, and organizations are strongly advised to apply this patch as soon as possible. Regularly updating all Windows systems and applications, implementing the principle of least privilege for user accounts, monitoring for suspicious activities related to privilege escalation attempts, and using strong authentication methods are recommended security measures to mitigate the risk of exploitation. The importance of maintaining up-to-date systems and employing robust security practices to protect against emerging threats is emphasized.

Affected Version(s)

Windows Server 2019 < 10.0.17763.6054

Windows Server 2019 (Server Core installation) < 10.0.17763.6054

Windows Server 2022 < 10.0.20348.2582

Exploit Proof of Concept (PoC)

PoC code is written by security researchers to demonstrate the vulnerability can be exploited. PoC code is also a key component for weaponization which could lead to ransomware.

News Articles

CVSS V3.1

Score:
7.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Local
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • 👾

    Exploit exists.

  • Vulnerability started trending.

  • First article discovered by CybersecurityNews

  • Vulnerability published.

Collectors

NVD DatabaseMitre DatabaseMicrosoft Feed1 Proof of Concept(s)2 News Article(s)
.