Close Menu
Indo Guard OnlineIndo Guard Online
  • Home
  • Cyber Security
  • Risk Management
  • Travel
  • Security News
  • Tech
  • More
    • Data Privacy
    • Data Protection
    • Global Security
What's Hot

67 Trojanized GitHub repository found in the company, orientation on gamers and developers

June 20, 2025

Safe Coding Vibe: Full New Guide

June 19, 2025

Bluenoroff Deepfake Zoom AFM Hits Crypto employee with malicious MacOS software

June 19, 2025
Facebook X (Twitter) Instagram
Facebook X (Twitter) Instagram YouTube
Indo Guard OnlineIndo Guard Online
Subscribe
  • Home
  • Cyber Security
  • Risk Management
  • Travel
  • Security News
  • Tech
  • More
    • Data Privacy
    • Data Protection
    • Global Security
Indo Guard OnlineIndo Guard Online
Home » PoC’s LDAPNightmare exploit causes LSASS to crash and reboot Windows domain controllers
Global Security

PoC’s LDAPNightmare exploit causes LSASS to crash and reboot Windows domain controllers

AdminBy AdminJanuary 3, 2025No Comments3 Mins Read
LDAPNightmare PoC Exploit
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link


January 3, 2025Ravi LakshmananWindows Server / Threat Mitigation

LDAPNightmare PoC Exploit

The proof-of-concept (PoC) exploit was released for a fixed security flaw affecting Windows Lightweight Directory Access Protocol (LDAP) that could cause a denial of service (DoS) condition.

An out-of-bounds read vulnerability is tracked as CVE-2024-49113 (CVSS score: 7.5). This was addressed by Microsoft as part of the December 2024 Patch Tuesday updates CVE-2024-49112 (CVSS score: 9.8), a critical integer overflow bug in the same component that could lead to remote code execution.

The discovery and reporting of both vulnerabilities is attributed to independent security researcher Yuki Chen (@guhe120).

Cyber ​​security

CVE-2024-49113 PoC came up with by SafeBreach Labs, codenamed LDAPN’s nightmareis intended to crash any unpatched Windows server “with no preconditions except that the victim DC’s DNS server has Internet connectivity.”

Specifically, this entails sending a DCE/RPC request to the victim server, ultimately causing the Local Security Authority Subsystem Service (LSASS) to crash and force a reboot upon receiving a specially crafted CLDAP response packet.

To make matters worse, a California-based cybersecurity company discovered that the same exploit chain can also be used to achieve remote code execution (CVE-2024-49112) by modifying the CLDAP package.

Microsoft’s advisory for CVE-2024-49113 relies on technical details, but the Windows maker revealed that CVE-2024-49112 can be exploited by sending RPC requests from untrusted networks to execute arbitrary code in the context of the LDAP service.

“In the context of using a domain controller for an LDAP server, to succeed, an attacker must send specially crafted RPC calls to the target to trigger a lookup of the attacker’s domain, which must be performed to succeed,” Microsoft. said.

“In the context of using an LDAP client application, to be successful, an attacker must convince or trick a victim to perform a domain controller lookup for the attacker’s domain or connect to a malicious LDAP server. However, unauthenticated RPC calls will not succeed. ”

Cyber ​​security

Additionally, an attacker can use an RPC connection to a domain controller to launch domain controller lookup operations against the attacker’s domain, the company noted.

To reduce the risk posed by these vulnerabilities, it is critical that organizations apply the December 2024 patches released by Microsoft. In situations where immediate remediation is not possible, it is recommended to “implement detection to monitor suspicious CLDAP referral responses (with a specific set of malicious values), suspicious DsrGetDcNameEx2 calls, and suspicious DNS SRV requests.”

Did you find this article interesting? Follow us Twitter  and LinkedIn to read more exclusive content we publish.





Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Admin
  • Website

Related Posts

67 Trojanized GitHub repository found in the company, orientation on gamers and developers

June 20, 2025

Safe Coding Vibe: Full New Guide

June 19, 2025

Bluenoroff Deepfake Zoom AFM Hits Crypto employee with malicious MacOS software

June 19, 2025

Discover the areas hiding in trusted instruments – find out how in this free expert session

June 19, 2025

Russian APT29 operates Gmail app passwords to get around 2FA in the target phishing campaign

June 19, 2025

Meta adds support to logy for Android and iOS users

June 19, 2025
Add A Comment
Leave A Reply Cancel Reply

Loading poll ...
Coming Soon
Do You Like Our Website
: {{ tsp_total }}

Subscribe to Updates

Get the latest security news from Indoguardonline.com

Latest Posts

67 Trojanized GitHub repository found in the company, orientation on gamers and developers

June 20, 2025

Safe Coding Vibe: Full New Guide

June 19, 2025

Bluenoroff Deepfake Zoom AFM Hits Crypto employee with malicious MacOS software

June 19, 2025

Discover the areas hiding in trusted instruments – find out how in this free expert session

June 19, 2025

Russian APT29 operates Gmail app passwords to get around 2FA in the target phishing campaign

June 19, 2025

Meta adds support to logy for Android and iOS users

June 19, 2025

Linux’s new drawbacks provide complete root access via PAM and Udisks in major distributions

June 19, 2025

The new malicious company uses Cloudflare tunnels to deliver rats through phishing networks

June 18, 2025
About Us
About Us

Provide a constantly updating feed of the latest security news and developments specific to Indonesia.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

67 Trojanized GitHub repository found in the company, orientation on gamers and developers

June 20, 2025

Safe Coding Vibe: Full New Guide

June 19, 2025

Bluenoroff Deepfake Zoom AFM Hits Crypto employee with malicious MacOS software

June 19, 2025
Most Popular

In Indonesia, crippling immigration ransomware breach sparks privacy crisis

July 6, 2024

Why Indonesia’s Data Breach Crisis Calls for Better Security

July 6, 2024

Indonesia’s plan to integrate 27,000 govt apps in one platform welcomed but data security concerns linger

July 6, 2024
© 2025 indoguardonline.com
  • Home
  • About us
  • Contact us
  • Privacy Policy

Type above and press Enter to search. Press Esc to cancel.