PoC Exploit Released for Windows Task Scheduler Zero-day Flaw, Exploited in Wild

A proof-of-concept (PoC) exploit has emerged for a critical zero-day vulnerability in the Windows Task Scheduler, designated as CVE-2024-49039. This privilege escalation flaw has been actively exploited in the wild, presenting a considerable risk to Windows users globally.

Understanding the Vulnerability

With a high CVSS score of 8.8, this vulnerability enables attackers to elevate their privileges and execute arbitrary code on affected systems. Its particularly alarming characteristic is the potential for zero-click exploitation, allowing an attacker to compromise a system without any user interaction.

Security researchers have traced the exploitation of CVE-2024-49039 back to the Russia-aligned threat actor known as RomCom.

The attack chain unfolds as follows:

  1. The Windows Task Scheduler flaw (CVE-2024-49039) is exploited to escape the browser sandbox and elevate privileges.
  2. The RomCom backdoor is subsequently installed, providing attackers with full control over the compromised system.

Recent reports from ESET researchers indicate that between October 10 and November 4, 2024, potential victims were predominantly located in Europe and North America, with certain regions experiencing as many as 250 affected targets.

The publication of a PoC exploit for CVE-2024-49039 has heightened concerns among security experts. Available on GitHub, this exploit illustrates how the vulnerability can be utilized for persistence and privilege escalation, specifically targeting the WPTaskScheduler.dll component, which has been part of Windows since version 10 1507.

The PoC exploit demonstrates the capability to bypass restricted token sandboxes and child-process restrictions, achieving elevation to Medium Integrity. While some limitations exist—such as challenges in establishing RPC connections from specific restricted processes—researchers have reported successful bypasses using audio and GPU processes.

In response to this vulnerability, Microsoft has released a patch for CVE-2024-49039, modifying the RPC Interface Security in WPTaskScheduler.dll. The update now mandates at least Medium Integrity for access, significantly curtailing the attack surface.

Security experts are urging Windows users and administrators to promptly apply the latest security updates. They also recommend adopting defense-in-depth strategies, which include:

  • Keeping all software and operating systems current.
  • Implementing robust endpoint protection solutions.
  • Employing network segmentation and adhering to least privilege principles.
  • Conducting regular security audits and penetration testing.

As threat actors persist in exploiting zero-day vulnerabilities, organizations must remain vigilant and prioritize patch management to mitigate the risks associated with these critical flaws.

Winsage
PoC Exploit Released for Windows Task Scheduler Zero-day Flaw, Exploited in Wild