Link following in Microsoft Windows Server Backup



Published: 2024-07-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-38013
CWE-ID CWE-59
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Link following

EUVDB-ID: #VU93919

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38013

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insecure link following in Microsoft Windows Server Backup. A local administrator can delete any system files and gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: before 11 23H2 10.0.22631.3880

Windows Server: before 2022 10.0.20348.2582

CPE2.3
External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2024-38013


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###