Use After Free (CWE-416)
Microsoft Management Console Remote Code Execution Vulnerability. This is a network-based vulnerability with low attack complexity that requires user interaction. It does not require privileges to exploit and can result in high impacts on confidentiality, integrity, and availability. The vulnerability is associated with a Use After Free (CWE-416) weakness.
If successfully exploited, this vulnerability could allow an attacker to execute arbitrary code remotely on the affected system. The impact is severe, with potential for high compromise of system confidentiality, integrity, and availability. This means an attacker could potentially gain full control of the affected system, access or modify sensitive data, or disrupt system operations. The vulnerability has a CVSS v3.1 base score of 8.8, indicating a high severity level.
There is no evidence that a public proof-of-concept exists. Its exploitation has been reported by various sources, including ontinue.com.
A patch is available. Microsoft has released an official fix for this vulnerability on September 10, 2024. The patch addresses the vulnerability in multiple versions of Windows, including Windows Server 2022, Windows 11 (various versions), and Windows Server 2022 23H2. Specific version numbers that need updating include: - Windows Server 2022 23H2: versions before 10.0.25398.1128 - Windows 11 22H2: versions before 10.0.22621.4169 - Windows 11 24H2: versions before 10.0.26100.1742 - Windows Server 2022: versions before 10.0.20348.2700 - Windows 11 21H2: versions before 10.0.22000.3197 - Windows 11 23H2: versions before 10.0.22631.4169
1. Apply the official patch released by Microsoft as soon as possible to all affected systems. 2. Implement network segmentation and access controls to limit exposure of vulnerable systems. 3. Educate users about the risks of interacting with untrusted network sources, as the vulnerability requires user interaction. 4. Monitor for suspicious activities related to Microsoft Management Console. 5. Keep all Microsoft software and systems up-to-date with the latest security updates. 6. If patching is not immediately possible, consider restricting access to the Microsoft Management Console on affected systems until the patch can be applied.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Detection for the vulnerability has been added to Qualys (92169)
A CVSS base score of 8.8 has been assigned.
Feedly found the first article mentioning CVE-2024-38259. See article
NVD published the first details for CVE-2024-38259
Feedly estimated the CVSS score as HIGH
Detection for the vulnerability has been added to Nessus (206907)
EPSS Score was set to: 0.09% (Percentile: 39.7%)
CVE-2024-43572 is a critical RCE vulnerability in Microsoft Management Console (MMC) with a CVSSv3 score of 7.8, which has been exploited in the wild as a zero-day. Attackers can exploit this vulnerability through social engineering tactics to execute arbitrary code by convincing targets to open a specially crafted file. This vulnerability follows CVE-2024-38259, which was also addressed by Microsoft in its September 2024 Patch Tuesday release, indicating ongoing security concerns within the MMC. See article
Attacks in the wild have been reported by Resource Center | Ontinue. See article