خانه » CVE-2024-43556

CVE-2024-43556

آسیب‌پذیری ارتقاء سطح دسترسی در بخش گرافیکی ویندوز

توسط Vulnerbyte_Alerts

چکیده

برخی از عملکردهای ناشناخته بخش Graphics تحت تأثیر این آسیب پذیری است. ایجاد تغییرات در ورودی منجر به استفاده از حافظه پس از آزادسازی آن می شود. در اثر اکسپلویت این آسیب پذیری، حمله به صورت محلی می بایست صورت گیرد.

توضیحات

این آسیب پذیری در دسته CWE-416 است. ارجاع دادن به حافظه پس از آزاد شدن آن، می تواند باعث از کار افتادن برنامه، استفاده از مقادیر غیرمنتظره یا اجرای کدی خاص شود. این آسیب پذیری بر محرمانگی، یکپارچگی و در دسترس بودن تأثیر می گذارد.

CVSS

Score Severity Version Vector String
7.8 HIGH 3.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

لیست محصولات آسیب پذیر 

Versions Platforms Product
affected from 10.0.17763.0 before 10.0.17763.6414 32-bit Systems, x64-based Systems Windows 10 Version 1809
affected from 10.0.17763.0 before 10.0.17763.6414 x64-based Systems

 

Windows Server 2019

 

affected from 10.0.17763.0 before 10.0.17763.6414 x64-based Systems

 

Windows Server 2019 (Server Core installation)

 

affected from 10.0.20348.0 before 10.0.20348..2762 x64-based Systems

 

Windows Server 2022

 

affected from 10.0.0 before 10.0.22000.3260 x64-based Systems, ARM64-based Systems

 

Windows 11 version 21H2

 

affected from 10.0.19043.0 before 10.0.19044.5011 32-bit Systems, ARM64-based Systems, x64-based Systems

 

Windows 10 Version 21H2

 

affected from 10.0.22621.0 before 10.0.22621.4317 ARM64-based Systems, x64-based Systems

 

Windows 11 version 22H2

 

affected from 10.0.19045.0 before 10.0.19045.5011 x64-based Systems, ARM64-based Systems, 32-bit Systems

 

Windows 10 Version 22H2

 

affected from 10.0.22631.0 before 10.0.22631.4317 ARM64-based Systems

 

Windows 11 version 22H3

 

affected from 10.0.22631.0 before 10.0.22631.4317 x64-based Systems

 

Windows 11 Version 23H2

 

affected from 10.0.25398.0 before 10.0.25398.1189 x64-based Systems

 

Windows Server 2022, 23H2 Edition (Server Core installation)

 

affected from 10.0.26100.0 before 10.0.26100.2033 ARM64-based Systems, x64-based Systems

 

Windows 11 Version 24H2

 

affected from 10.0.10240.0 before 10.0.10240.20796 32-bit Systems, x64-based Systems

 

Windows 10 Version 1507

 

affected from 10.0.14393.0 before 10.0.14393.7428 32-bit Systems, x64-based Systems

 

Windows 10 Version 1607

 

affected from 10.0.14393.0 before 10.0.14393.7428 x64-based Systems

 

Windows Server 2016

 

affected from 10.0.14393.0 before 10.0.14393.7428 x64-based Systems

 

Windows Server 2016 (Server Core installation)

 

affected from 6.0.6003.0 before 6.0.6003.22918 32-bit Systems

 

Windows Server 2008 Service Pack 2

 

affected from 6.0.6003.0 before 6.0.6003.22918 32-bit Systems, x64-based Systems

 

Windows Server 2008 Service Pack 2 (Server Core installation)

 

affected from 6.0.6003.0 before 6.0.6003.22918 x64-based Systems

 

Windows Server 2008 Service Pack 2

 

affected from 6.1.7601.0 before 6.1.7601.27366 x64-based Systems

 

Windows Server 2008 R2 Service Pack 1

 

affected from 6.1.7601.0 before 6.1.7601.27366 x64-based Systems

 

Windows Server 2008 R2 Service Pack 1 (Server Core installation)

 

affected from 6.2.9200.0 before 6.2.9200.25118 x64-based Systems

 

Windows Server 2012

 

affected from 6.2.9200.0 before 6.2.9200.25118 x64-based Systems

 

Windows Server 2012 (Server Core installation)

 

affected from 6.3.9600.0 before 6.3.9600.22221 x64-based Systems

 

Windows Server 2012 R2

 

affected from 6.3.9600.0 before 6.3.9600.22221 x64-based Systems

 

Windows Server 2012 R2 (Server Core installation)

 

 لیست محصولات بروز شده 

Product Impact Max Severity Build Number
Windows Server 2012 R2 (Server Core installation) Elevation of Privilege Important 6.3.9600.22221
Windows Server 2012 R2 Elevation of Privilege Important 6.3.9600.22221
Windows Server 2012 (Server Core installation) Elevation of Privilege Important 6.2.9200.25118
Windows Server 2012 Elevation of Privilege Important 6.2.9200.25118
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 6.1.7601.27366
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Elevation of Privilege Important 6.1.7601.27366
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 6.1.7601.27366
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Elevation of Privilege Important 6.1.7601.27366
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 6.0.6003.22918
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 6.0.6003.22918
Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 6.0.6003.22918
Windows Server 2008 for x64-based Systems Service Pack 2 Elevation of Privilege Important 6.0.6003.22918
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 6.0.6003.22918
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Elevation of Privilege Important 6.0.6003.22918
Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 6.0.6003.22918
Windows Server 2008 for 32-bit Systems Service Pack 2 Elevation of Privilege Important 6.0.6003.22918
Windows Server 2016 (Server Core installation) Elevation of Privilege Important 10.0.14393.7428
Windows Server 2016 Elevation of Privilege Important 10.0.14393.7428
Windows 10 Version 1607 for x64-based Systems Elevation of Privilege Important 10.0.14393.7428
Windows 10 Version 1607 for 32-bit Systems Elevation of Privilege Important 10.0.14393.7428
Windows 10 for x64-based Systems Elevation of Privilege Important 10.0.10240.20796
Windows 10 for 32-bit Systems Elevation of Privilege Important 10.0.10240.20796
Windows 11 Version 24H2 for x64-based Systems Elevation of Privilege Important 10.0.26100.2033
Windows 11 Version 24H2 for ARM64-based Systems Elevation of Privilege Important 10.0.26100.2033
Windows Server 2022, 23H2 Edition (Server Core installation) Elevation of Privilege Important 10.0.25398.1189
Windows 11 Version 23H2 for x64-based Systems Elevation of Privilege Important 10.0.22631.4317
Windows 11 Version 23H2 for ARM64-based Systems Elevation of Privilege Important 10.0.22631.4317
Windows 10 Version 22H2 for 32-bit Systems Elevation of Privilege Important 10.0.19045.5011
Windows 10 Version 22H2 for ARM64-based Systems Elevation of Privilege Important 10.0.19045.5011
Windows 10 Version 22H2 for x64-based Systems Elevation of Privilege Important 10.0.19045.5011
Windows 11 Version 22H2 for x64-based Systems Elevation of Privilege Important 10.0.22621.4317
Windows 11 Version 22H2 for ARM64-based Systems Elevation of Privilege Important 10.0.22621.4317
Windows 10 Version 21H2 for x64-based Systems Elevation of Privilege Important 10.0.19044.5011
Windows 10 Version 21H2 for ARM64-based Systems Elevation of Privilege Important 10.0.19044.5011
Windows 10 Version 21H2 for 32-bit Systems Elevation of Privilege Important 10.0.19044.5011
Windows 11 version 21H2 for ARM64-based Systems Elevation of Privilege Important 10.0.22000.3260
Windows 11 version 21H2 for x64-based Systems Elevation of Privilege Important 10.0.22000.3260
Windows Server 2022 (Server Core installation) Elevation of Privilege Important 10.0.20348..2762
Windows Server 2022 Elevation of Privilege Important 10.0.20348..2762
Windows Server 2019 (Server Core installation) Elevation of Privilege Important 10.0.17763.6414
Windows Server 2019 Elevation of Privilege Important 10.0.17763.6414
Windows 10 Version 1809 for x64-based Systems Elevation of Privilege Important 10.0.17763.6414
Windows 10 Version 1809 for 32-bit Systems Elevation of Privilege Important 10.0.17763.6414

 نتیجه گیری

مهاجمی که با موفقیت از این آسیب‌پذیری سوء استفاده کند، می‌تواند سطح دسترسی SYSTEM را به دست آورد. برای جلوگیری از هرگونه آسیب پذیری بهتر است از نسخه های بروزرسانی شده استفاده کنید.

منابع

  1. https://www.cve.org/CVERecord?id=CVE-2024-43556
  2. https://www.cvedetails.com/cve/CVE-2024-43556/
  3. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43556
  4. https://vulmon.com/vulnerabilitydetails?qid=CVE-2024-43556
  5. https://vuldb.com/?id.279727
  6. https://nvd.nist.gov/vuln/detail/CVE-2024-43556
  7. https://cwe.mitre.org/data/definitions/416.html

همچنین ممکن است دوست داشته باشید

پیام بگذارید