- شناسه CVE-2024-49046 :CVE
- CWE-367 :CWE
- yes :Advisory
- منتشر شده: 11/12/2024
- به روز شده: 01/01/2025
- امتیاز: 7.8
- نوع حمله: Unknown
- اثر گذاری: Elevation of Privilege
- برند: Microsoft
- محصول: Windows
- وضعیتPublished :CVE
- No :POC
- وضعیت آسیب پذیری: patch شده
چکیده
این آسیبپذیری بخشی نامشخص از زیرسیستم هسته Win32 (Win32 Kernel Subsystem) را تحت تأثیر قرار میدهد. ایجاد تغییرات در این بخش منجر به شرایط رقابتی TOCTOU (Time-of-Check to Time-of-Use) میشود. حمله به این آسیبپذیری باید بهصورت محلی (Local) انجام شود.
توضیحات
این مشکل تحت شناسه CWE-367 تعریف شده است. در این نوع آسیبپذیری، محصول وضعیت یک منبع را قبل از استفاده بررسی میکند، اما وضعیت منبع ممکن است بین زمان بررسی و استفاده تغییر کند، بهگونهای که نتایج بررسی را نامعتبر کند. این مسئله میتواند باعث شود که محصول اقدامات نامعتبری انجام دهد و این اتفاق زمانی رخ می دهد که منبع در وضعیت غیرمنتظرهای قرار دارد. این آسیبپذیری بر محرمانگی، یکپارچگی و دسترسپذیری تأثیر میگذارد.
اکسپلویت این آسیبپذیری آسان شناخته شده است.
CVSS
Score | Severity | Version | Vector String |
7.8 | HIGH | 3.1 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
لیست محصولات آسیب پذیر
Versions | Platforms | Product |
affected from 10.0.17763.0 before 10.0.17763.6532 | 32-bit Systems, x64-based Systems
|
Windows 10 Version 1809
|
affected from 10.0.17763.0 before 10.0.17763.6532 | x64-based Systems
|
Windows Server 2019
|
affected from 10.0.17763.0 before 10.0.17763.6532 | x64-based Systems
|
Windows Server 2019 (Server Core installation)
|
affected from 10.0.20348.0 before 10.0.20348.2849 | x64-based Systems
|
Windows Server 2022
|
affected from 10.0.19043.0 before 10.0.19044.5131 | 32-bit Systems, ARM64-based Systems, x64-based Systems
|
Windows 10 Version 21H2
|
affected from 10.0.22621.0 before 10.0.22621.4460 | ARM64-based Systems, x64-based Systems
|
Windows 11 version 22H2
|
affected from 10.0.19045.0 before 10.0.19045.5131 | x64-based Systems, ARM64-based Systems, 32-bit Systems
|
Windows 10 Version 22H2
|
affected from 10.0.26100.0 before 10.0.26100.2314 | x64-based Systems
|
Windows Server 2025 (Server Core installation)
|
affected from 10.0.22631.0 before 10.0.22631.4460 | ARM64-based Systems
|
Windows 11 version 22H3
|
affected from 10.0.22631.0 before 10.0.22631.4460 | x64-based Systems
|
Windows 11 Version 23H2
|
affected from 10.0.25398.0 before 10.0.25398.1251 | x64-based Systems
|
Windows Server 2022, 23H2 Edition (Server Core installation)
|
affected from 10.0.26100.0 before 10.0.26100.2314 | ARM64-based Systems, x64-based Systems
|
Windows 11 Version 24H2
|
affected from 10.0.26100.0 before 10.0.26100.2314 | x64-based Systems
|
Windows Server 2025
|
affected from 10.0.10240.0 before 10.0.10240.20826 | 32-bit Systems, x64-based Systems
|
Windows 10 Version 1507
|
affected from 10.0.14393.0 before 10.0.14393.7515 | 32-bit Systems, x64-based Systems
|
Windows 10 Version 1607
|
affected from 10.0.14393.0 before 10.0.14393.7515 | x64-based Systems
|
Windows Server 2016
|
affected from 10.0.14393.0 before 10.0.14393.7515 | x64-based Systems
|
Windows Server 2016 (Server Core installation)
|
affected from 6.0.6003.0 before 6.0.6003.22966 | 32-bit Systems
|
Windows Server 2008 Service Pack 2
|
affected from 6.0.6003.0 before 6.0.6003.22966 | 32-bit Systems, x64-based Systems
|
Windows Server 2008 Service Pack 2 (Server Core installation)
|
affected from 6.0.6003.0 before 6.0.6003.22966 | x64-based Systems
|
Windows Server 2008 Service Pack 2
|
affected from 6.1.7601.0 before 6.1.7601.27415 | x64-based Systems
|
Windows Server 2008 R2 Service Pack 1
|
affected from 6.1.7601.0 before 6.1.7601.27415 | x64-based Systems
|
Windows Server 2008 R2 Service Pack 1 (Server Core installation)
|
affected from 6.2.9200.0 before 6.2.9200.25165 | x64-based Systems
|
Windows Server 2012
|
affected from 6.2.9200.0 before 6.2.9200.25165 | x64-based Systems
|
Windows Server 2012 (Server Core installation)
|
affected from 6.3.9600.0 before 6.3.9600.22267 | x64-based Systems
|
Windows Server 2012 R2
|
affected from 6.3.9600.0 before 6.3.9600.22267 | x64-based Systems
|
Windows Server 2012 R2 (Server Core installation)
|
لیست محصولات بروز شده
Product | Impact | Max Severity | Build Number |
Windows Server 2012 R2 (Server Core installation) | Elevation of Privilege | Important | 6.3.9600.22267 |
Windows Server 2012 R2 | Elevation of Privilege | Important | 6.3.9600.22267 |
Windows Server 2012 (Server Core installation) | Elevation of Privilege | Important | 6.2.9200.25165 |
Windows Server 2012 | Elevation of Privilege | Important | 6.2.9200.25165 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | Elevation of Privilege | Important | 6.1.7601.27415 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | Elevation of Privilege | Important | 6.1.7601.27415 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | Elevation of Privilege | Important | 6.1.7601.27415 |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | Elevation of Privilege | Important | 6.1.7601.27415 |
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | Elevation of Privilege | Important | 6.0.6003.22966 |
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | Elevation of Privilege | Important | 6.0.6003.22966 |
Windows Server 2008 for x64-based Systems Service Pack 2 | Elevation of Privilege | Important | 6.0.6003.22966 |
Windows Server 2008 for x64-based Systems Service Pack 2 | Elevation of Privilege | Important | 6.0.6003.22966 |
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | Elevation of Privilege | Important | 6.0.6003.22966 |
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | Elevation of Privilege | Important | 6.0.6003.22966 |
Windows Server 2008 for 32-bit Systems Service Pack 2 | Elevation of Privilege | Important | 6.0.6003.22966 |
Windows Server 2008 for 32-bit Systems Service Pack 2 | Elevation of Privilege | Important | 6.0.6003.22966 |
Windows Server 2016 (Server Core installation) | Elevation of Privilege | Important | 10.0.14393.7515 |
Windows Server 2016 | Elevation of Privilege | Important | 10.0.14393.7515 |
Windows 10 Version 1607 for x64-based Systems | Elevation of Privilege | Important | 10.0.14393.7515 |
Windows 10 Version 1607 for 32-bit Systems | Elevation of Privilege | Important | 10.0.14393.7515 |
Windows 10 for x64-based Systems | Elevation of Privilege | Important | 10.0.10240.20826 |
Windows 10 for 32-bit Systems | Elevation of Privilege | Important | 10.0.10240.20826 |
Windows Server 2025 | Elevation of Privilege | Important | 10.0.26100.2314 |
Windows Server 2025 | Elevation of Privilege | Important | 10.0.26100.2240 |
Windows 11 Version 24H2 for x64-based Systems | Elevation of Privilege | Important | 10.0.26100.2314 |
Windows 11 Version 24H2 for x64-based Systems | Elevation of Privilege | Important | 10.0.26100.2240 |
Windows 11 Version 24H2 for ARM64-based Systems | Elevation of Privilege | Important | 10.0.26100.2314 |
Windows 11 Version 24H2 for ARM64-based Systems | Elevation of Privilege | Important | 10.0.26100.2240 |
Windows Server 2022, 23H2 Edition (Server Core installation) | Elevation of Privilege | Important | 10.0.25398.1251 |
Windows 11 Version 23H2 for x64-based Systems | Elevation of Privilege | Important | 10.0.22631.4460 |
Windows 11 Version 23H2 for ARM64-based Systems | Elevation of Privilege | Important | 10.0.22631.4460 |
Windows Server 2025 (Server Core installation) | Elevation of Privilege | Important | 10.0.26100.2314 |
Windows Server 2025 (Server Core installation) | Elevation of Privilege | Important | 10.0.26100.2240 |
Windows 10 Version 22H2 for 32-bit Systems | Elevation of Privilege | Important | 10.0.19045.5131 |
Windows 10 Version 22H2 for ARM64-based Systems | Elevation of Privilege | Important | 10.0.19045.5131 |
Windows 10 Version 22H2 for x64-based Systems | Elevation of Privilege | Important | 10.0.19045.5131 |
Windows 11 Version 22H2 for x64-based Systems | Elevation of Privilege | Important | 10.0.22621.4460 |
Windows 11 Version 22H2 for ARM64-based Systems | Elevation of Privilege | Important | 10.0.22621.4460 |
Windows 10 Version 21H2 for x64-based Systems | Elevation of Privilege | Important | 10.0.19044.5131 |
Windows 10 Version 21H2 for ARM64-based Systems | Elevation of Privilege | Important | 10.0.19044.5131 |
Windows 10 Version 21H2 for 32-bit Systems | Elevation of Privilege | Important | 10.0.19044.5131 |
Windows Server 2022 (Server Core installation) | Elevation of Privilege | Important | 10.0.20348.2849 |
Windows Server 2022 (Server Core installation) | Elevation of Privilege | Important | 10.0.20348.2819 |
Windows Server 2022 | Elevation of Privilege | Important | 10.0.20348.2849 |
Windows Server 2022 | Elevation of Privilege | Important | 10.0.20348.2819 |
Windows Server 2019 (Server Core installation) | Elevation of Privilege | Important | 10.0.17763.6532 |
Windows Server 2019 | Elevation of Privilege | Important | 10.0.17763.6532 |
Windows 10 Version 1809 for x64-based Systems | Elevation of Privilege | Important | 10.0.17763.6532 |
Windows 10 Version 1809 for 32-bit Systems | Elevation of Privilege | Important | 10.0.17763.6532 |
نتیجه گیری
مهاجمی که بهطور موفقیتآمیز از این آسیبپذیری سوءاستفاده کند و موفق به اکسپلویت کردن آن شود، میتواند دسترسی سطح سیستم (SYSTEM privileges) را به دست آورد لذا برای جلوگیری از نفوذ بهتر است از موارد بروزرسانی شده استفاده کنید.
منابع
- https://www.cve.org/CVERecord?id=CVE-2024-49046
- https://www.cvedetails.com/cve/CVE-2024-49046/
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49046
- https://vulmon.com/vulnerabilitydetails?qid=CVE-2024-49046
- https://vuldb.com/?id.284120
- https://nvd.nist.gov/vuln/detail/CVE-2024-49046
- https://cwe.mitre.org/data/definitions/367.html