Microsoft Power Automate For Desktop Remote Code Execution (CVE-2024-43479)

high Nessus Plugin ID 206973

Synopsis

An application installed on the remote Windows host is affected by a remote code execution vulnerability.

Description

The version of Microsoft Power Automate for desktop installed on the remote Windows host is 2.41.x < 2.41.178.24249, 2.42.x < 2.42.331.24249, 2.43.x < 2.43.249.24249, 2.44.x < 2.44.55.24249, 2.45.x < 2.45.404.24249, 2.46.x < 2.46.181.24249, or 2.47.x < 2.47.119.24249. It is, therefore, affected by a remote code execution vulnerability:

- The attacker can execute arbitrary Desktop Flows scripts in the target user session by registering the machine to their own malicious Entra tenant, extracting the user's Sid, and creating a malicious AD domain with the same Sid.
This allows them to mint valid Entra ID tokens that the attacked machine will trust to run desktop automation in the session of the user with the matching Sid. (CVE-2024-43479)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Power Automate for desktop version 2.41.178.24249, 2.42.331.24249, 2.43.249.24249, 2.44.55.24249, 2.45.404.24249, 2.46.181.24249, or 2.47.119.24249 or later.

See Also

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43479

Plugin Details

Severity: High

ID: 206973

File Name: microsoft_power_automate_for_desktop_2_47_119_24249.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 9/11/2024

Updated: 9/12/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-43479

CVSS v3

Risk Factor: High

Base Score: 8.5

Temporal Score: 7.4

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: x-cpe:/a:microsoft:power_automate_for_desktop

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Power Automate for desktop

Exploit Ease: No known exploits are available

Patch Publication Date: 9/10/2024

Vulnerability Publication Date: 9/10/2024

Reference Information

CVE: CVE-2024-43479