CVE-2024-43549

Oct. 17, 2024, 7:51 p.m.

CVSS Score

8.8 / 10

Products Impacted

Vendor Product Versions
microsoft
  • windows_server_2008
  • windows_server_2012
  • windows_server_2016
  • windows_server_2019
  • windows_server_2022
  • windows_server_2022_23h2
  • -, r2
  • -, r2
  • *
  • *
  • *
  • *

Description

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Weaknesses

CWE-121
Stack-based Buffer Overflow

A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).

CWE ID: 121

Date

Published: Oct. 8, 2024, 6:15 p.m.

Last Modified: Oct. 17, 2024, 7:51 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

secure@microsoft.com

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
o microsoft windows_server_2008 - sp2 / / / / x64 /
o microsoft windows_server_2008 - sp2 / / / / x86 /
o microsoft windows_server_2008 r2 sp1 / / / / x64 /
o microsoft windows_server_2012 - / / / / / / /
o microsoft windows_server_2012 r2 / / / / / / /
o microsoft windows_server_2016 / / / / / / / /
o microsoft windows_server_2019 / / / / / / / /
o microsoft windows_server_2022 / / / / / / / /
o microsoft windows_server_2022_23h2 / / / / / / / /

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score
8.8
Exploitability Score
2.8
Impact Score
5.9
Base Severity
HIGH
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References