KB5042881: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (September 2024)

high Nessus Plugin ID 206897

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5042881 or hotpatch update 5042880. It is, therefore, affected by multiple vulnerabilities

- Windows MSHTML Platform Spoofing Vulnerability (CVE-2024-43461)

- Windows Remote Desktop Licensing Service Spoofing Vulnerability (CVE-2024-43455)

- Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability (CVE-2024-38260, CVE-2024-38263, CVE-2024-43454, CVE-2024-43467)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5042881 or Hotpatch update 5042880

See Also

https://support.microsoft.com/help/5042881

https://support.microsoft.com/help/5042880

Plugin Details

Severity: High

ID: 206897

File Name: smb_nt_ms24_sep_5042881.nasl

Version: 1.4

Type: local

Agent: windows

Published: 9/10/2024

Updated: 9/11/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-17042

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2024-43461

Vulnerability Information

CPE: cpe:/o:microsoft:azure_stack_hci:22h2, cpe:/o:microsoft:windows_server_2022

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2024

Vulnerability Publication Date: 9/10/2024

CISA Known Exploited Vulnerability Due Dates: 10/1/2024

Reference Information

CVE: CVE-2020-17042, CVE-2024-21416, CVE-2024-30073, CVE-2024-38014, CVE-2024-38045, CVE-2024-38046, CVE-2024-38119, CVE-2024-38217, CVE-2024-38230, CVE-2024-38231, CVE-2024-38234, CVE-2024-38235, CVE-2024-38236, CVE-2024-38237, CVE-2024-38238, CVE-2024-38239, CVE-2024-38240, CVE-2024-38241, CVE-2024-38242, CVE-2024-38243, CVE-2024-38244, CVE-2024-38245, CVE-2024-38246, CVE-2024-38247, CVE-2024-38248, CVE-2024-38249, CVE-2024-38250, CVE-2024-38252, CVE-2024-38254, CVE-2024-38257, CVE-2024-38258, CVE-2024-38259, CVE-2024-38260, CVE-2024-38263, CVE-2024-43454, CVE-2024-43455, CVE-2024-43461, CVE-2024-43467

MSFT: MS24-5042880, MS24-5042881

MSKB: 5042880, 5042881