KB5034770: Windows 2022 / Azure Stack HCI 22H2 Security Update (February 2024)

high Nessus Plugin ID 190481

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5034770 or Azure HotPatch 5034860. It is, therefore, affected by multiple vulnerabilities

- Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360, CVE-2024-21361, CVE-2024-21365, CVE-2024-21366, CVE-2024-21367, CVE-2024-21368, CVE-2024-21369, CVE-2024-21370, CVE-2024-21375, CVE-2024-21391, CVE-2024-21420)

- Windows Kernel Elevation of Privilege Vulnerability (CVE-2024-21338, CVE-2024-21371)

- Windows Kernel Information Disclosure Vulnerability (CVE-2024-21340)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5034770 or Azure Hotpatch 5034860

See Also

https://support.microsoft.com/help/5034770

https://support.microsoft.com/help/5034860

Plugin Details

Severity: High

ID: 190481

File Name: smb_nt_ms24_feb_5034770.nasl

Version: 1.6

Type: local

Agent: windows

Published: 2/13/2024

Updated: 3/15/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-21420

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/13/2024

Vulnerability Publication Date: 2/13/2024

CISA Known Exploited Vulnerability Due Dates: 3/5/2024, 3/25/2024

Exploitable With

Core Impact

Reference Information

CVE: CVE-2023-50387, CVE-2024-20684, CVE-2024-21304, CVE-2024-21338, CVE-2024-21339, CVE-2024-21340, CVE-2024-21341, CVE-2024-21343, CVE-2024-21344, CVE-2024-21347, CVE-2024-21348, CVE-2024-21349, CVE-2024-21350, CVE-2024-21351, CVE-2024-21352, CVE-2024-21354, CVE-2024-21355, CVE-2024-21356, CVE-2024-21357, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360, CVE-2024-21361, CVE-2024-21362, CVE-2024-21363, CVE-2024-21365, CVE-2024-21366, CVE-2024-21367, CVE-2024-21368, CVE-2024-21369, CVE-2024-21370, CVE-2024-21371, CVE-2024-21372, CVE-2024-21375, CVE-2024-21377, CVE-2024-21391, CVE-2024-21405, CVE-2024-21406, CVE-2024-21412, CVE-2024-21420

IAVA: 2024-A-0091-S, 2024-A-0092-S

MSFT: MS24-5034770

MSKB: 5034770