CVE-2024-43453

Oct. 10, 2024, 12:56 p.m.

CVSS Score

8.8 / 10

Product(s) Impacted

Windows Routing and Remote Access Service

Description

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Weaknesses

CWE-122
Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE ID: 122

Date

Published: Oct. 8, 2024, 6:15 p.m.

Last Modified: Oct. 10, 2024, 12:56 p.m.

Status : Undergoing Analysis

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

secure@microsoft.com

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score
8.8
Exploitability Score
2.8
Impact Score
5.9
Base Severity
HIGH
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References