KB5040427: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (July 2024)

high Nessus Plugin ID 202037

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5040427. It is, therefore, affected by multiple vulnerabilities

- RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen- prefix collision attack against MD5 Response Authenticator signature. (CVE-2024-3596)
- A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2024-30013, CVE-2024-38104)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5040427

See Also

https://support.microsoft.com/help/5040427

Plugin Details

Severity: High

ID: 202037

File Name: smb_nt_ms24_jul_5040427.nasl

Version: 1.4

Type: local

Agent: windows

Published: 7/9/2024

Updated: 7/12/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-30013

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2024-38104

Vulnerability Information

CPE: cpe:/o:microsoft:windows_10_22h2, cpe:/o:microsoft:windows_10_21h2

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/9/2024

Vulnerability Publication Date: 7/9/2024

CISA Known Exploited Vulnerability Due Dates: 7/30/2024

Reference Information

CVE: CVE-2024-21417, CVE-2024-26184, CVE-2024-28899, CVE-2024-30013, CVE-2024-30071, CVE-2024-30079, CVE-2024-30081, CVE-2024-30098, CVE-2024-35270, CVE-2024-3596, CVE-2024-37969, CVE-2024-37970, CVE-2024-37971, CVE-2024-37972, CVE-2024-37973, CVE-2024-37974, CVE-2024-37975, CVE-2024-37981, CVE-2024-37984, CVE-2024-37986, CVE-2024-37987, CVE-2024-37988, CVE-2024-37989, CVE-2024-38010, CVE-2024-38011, CVE-2024-38013, CVE-2024-38017, CVE-2024-38019, CVE-2024-38022, CVE-2024-38025, CVE-2024-38027, CVE-2024-38028, CVE-2024-38030, CVE-2024-38032, CVE-2024-38033, CVE-2024-38034, CVE-2024-38041, CVE-2024-38043, CVE-2024-38047, CVE-2024-38048, CVE-2024-38049, CVE-2024-38050, CVE-2024-38051, CVE-2024-38052, CVE-2024-38053, CVE-2024-38054, CVE-2024-38055, CVE-2024-38056, CVE-2024-38057, CVE-2024-38058, CVE-2024-38059, CVE-2024-38060, CVE-2024-38061, CVE-2024-38062, CVE-2024-38064, CVE-2024-38065, CVE-2024-38066, CVE-2024-38068, CVE-2024-38069, CVE-2024-38070, CVE-2024-38079, CVE-2024-38085, CVE-2024-38091, CVE-2024-38101, CVE-2024-38102, CVE-2024-38104, CVE-2024-38105, CVE-2024-38112, CVE-2024-38517, CVE-2024-39684

IAVA: 2024-A-0405, 2024-A-0407, 2024-A-0408

MSFT: MS24-5040427

MSKB: 5040427