KB5036909: Windows 2022 / Azure Stack HCI 22H2 Security Update (April 2024)

high Nessus Plugin ID 193095

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5036909. It is, therefore, affected by multiple vulnerabilities

- SmartScreen Prompt Security Feature Bypass Vulnerability (CVE-2024-29988)

- Secure Boot Security Feature Bypass Vulnerability (CVE-2024-20669, CVE-2024-26168, CVE-2024-26171, CVE-2024-26175, CVE-2024-26180, CVE-2024-26189, CVE-2024-26194, CVE-2024-26240, CVE-2024-26250, CVE-2024-28896, CVE-2024-28897, CVE-2024-28898, CVE-2024-28903, CVE-2024-28919, CVE-2024-28920, CVE-2024-28921, CVE-2024-28922, CVE-2024-28923, CVE-2024-28924, CVE-2024-28925, CVE-2024-29061, CVE-2024-29062)

- Windows rndismp6.sys Remote Code Execution Vulnerability (CVE-2024-26252, CVE-2024-26253)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply Security Update 5036909

See Also

https://support.microsoft.com/help/5036909

Plugin Details

Severity: High

ID: 193095

File Name: smb_nt_ms24_apr_5036909.nasl

Version: 1.2

Type: local

Agent: windows

Published: 4/9/2024

Updated: 4/19/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-29988

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/9/2024

Vulnerability Publication Date: 4/9/2024

Reference Information

CVE: CVE-2024-20665, CVE-2024-20669, CVE-2024-20678, CVE-2024-20693, CVE-2024-21447, CVE-2024-2201, CVE-2024-23593, CVE-2024-23594, CVE-2024-26158, CVE-2024-26168, CVE-2024-26171, CVE-2024-26172, CVE-2024-26175, CVE-2024-26179, CVE-2024-26180, CVE-2024-26183, CVE-2024-26189, CVE-2024-26194, CVE-2024-26195, CVE-2024-26200, CVE-2024-26202, CVE-2024-26205, CVE-2024-26207, CVE-2024-26208, CVE-2024-26209, CVE-2024-26210, CVE-2024-26211, CVE-2024-26212, CVE-2024-26214, CVE-2024-26215, CVE-2024-26216, CVE-2024-26217, CVE-2024-26218, CVE-2024-26219, CVE-2024-26220, CVE-2024-26221, CVE-2024-26222, CVE-2024-26223, CVE-2024-26224, CVE-2024-26226, CVE-2024-26227, CVE-2024-26228, CVE-2024-26229, CVE-2024-26230, CVE-2024-26231, CVE-2024-26232, CVE-2024-26233, CVE-2024-26234, CVE-2024-26237, CVE-2024-26239, CVE-2024-26240, CVE-2024-26241, CVE-2024-26242, CVE-2024-26243, CVE-2024-26244, CVE-2024-26248, CVE-2024-26250, CVE-2024-26252, CVE-2024-26253, CVE-2024-26254, CVE-2024-26255, CVE-2024-28896, CVE-2024-28897, CVE-2024-28898, CVE-2024-28900, CVE-2024-28901, CVE-2024-28902, CVE-2024-28903, CVE-2024-28919, CVE-2024-28920, CVE-2024-28921, CVE-2024-28922, CVE-2024-28923, CVE-2024-28924, CVE-2024-28925, CVE-2024-29050, CVE-2024-29052, CVE-2024-29056, CVE-2024-29061, CVE-2024-29062, CVE-2024-29064, CVE-2024-29066, CVE-2024-29988

IAVA: 2024-A-0227, 2024-A-0228

MSFT: MS24-5036909

MSKB: 5036909