KB5035919: Windows Server 2008 R2 Security Update (March 2024)

high Nessus Plugin ID 191933

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5035919. It is, therefore, affected by multiple vulnerabilities

- Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166)

- Windows USB Hub Driver Remote Code Execution Vulnerability (CVE-2024-21429)

- Windows Telephony Server Elevation of Privilege Vulnerability (CVE-2024-21439)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5035919 or Cumulative Update 5035888

See Also

https://support.microsoft.com/help/5035888

https://support.microsoft.com/help/5035919

Plugin Details

Severity: High

ID: 191933

File Name: smb_nt_ms24_mar_5035919.nasl

Version: 1.2

Type: local

Agent: windows

Published: 3/12/2024

Updated: 4/11/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-26166

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 3/12/2024

Vulnerability Publication Date: 3/12/2024

Reference Information

CVE: CVE-2023-28746, CVE-2024-21429, CVE-2024-21436, CVE-2024-21437, CVE-2024-21439, CVE-2024-21440, CVE-2024-21441, CVE-2024-21444, CVE-2024-21446, CVE-2024-21450, CVE-2024-21451, CVE-2024-26159, CVE-2024-26161, CVE-2024-26162, CVE-2024-26166, CVE-2024-26173, CVE-2024-26174, CVE-2024-26176, CVE-2024-26177, CVE-2024-26178, CVE-2024-26181

IAVA: 2024-A-0148-S, 2024-A-0149-S

MSFT: MS24-5035888, MS24-5035919

MSKB: 5035888, 5035919