微软10月安全更新多个产品高危漏洞通告

一、漏洞概述

10月9日,绿盟科技CERT监测到微软发布10月安全更新补丁,修复了117个安全问题,涉及Windows、Microsoft Office、Microsoft Management Console、Windows MSHTML Platform、Visual Studio Code、.NET Framework等广泛使用的产品,其中包括权限提升、远程代码执行等高危漏洞类型。

本月微软月度更新修复的漏洞中,严重程度为关键(Critical)的漏洞有3个,重要(Important)漏洞有113个,中危(Moderate)漏洞1个。其中包括2个存在在野利用的漏洞:

Microsoft Management Console远程代码执行漏洞(CVE-2024-43572)

Windows MSHTML Platform欺骗漏洞(CVE-2024-43573)

请相关用户尽快更新补丁进行防护,完整漏洞列表请参考附录。

 

参考链接:

https://msrc.microsoft.com/update-guide/releaseNote/2024-Oct

二、重点漏洞简述

根据产品流行度和漏洞重要性筛选出此次更新中包含影响较大的漏洞,请相关用户重点进行关注:

Microsoft Management Consol远程代码执行漏洞(CVE-2024-43572)

Microsoft Management Consol存在远程代码执行漏洞,由于 Microsoft 保存的控制台 (MSC) 文件验证不充分,攻击者可通过发送恶意的MMC补丁文件并诱导用户加载该文件,从而在目标系统上执行任意代码。该漏洞已公开披露,且存在在野利用。CVSS评分7.8。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-43572

 

Windows MSHTML Platform欺骗漏洞(CVE-2024-43573)

Windows MSHTML 存在跨站脚本(XSS)漏洞,由于对用户输入的数据处理不当,攻击者可诱导受害者点击特制链接或浏览恶意页面时触发该漏洞,从而导致在用户的浏览器中执行任意HTML和脚本代码。该漏洞已公开披露,且存在在野利用,CVSS评分6.5。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-43573

 

Winlogon权限提升漏洞(CVE-2024-43583)

Winlogon存在权限提升漏洞,由于应用程序二进制文件在 Winlogon 中具有 setuid 位,经过身份验证的攻击者利用该漏洞可获得Windows 中的SYSTEM 权限。CVSS评分7.8。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-43583

 

Microsoft Configuration Manager远程代码执行漏洞(CVE-2024-43468)

Microsoft Configuration Manager存在远程代码执行漏洞,未经身份验证的攻击者可以通过发送特制请求,在目标服务器上/底层数据库上执行任意代码。除了更新补丁外,用户还需安装控制台内的更新来进行防护。CVSS评分9.8。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-43468

 

远程桌面服务远程代码执行漏洞(CVE-2024-43582)

Remote Desktop Protocol Server中存在Use-After-Free漏洞,未经身份验证的攻击者可通过向RPC主机发送格式错误的数据包,从而在服务器端以与RPC服务相同的权限远程执行代码,成功利用该漏洞需要攻击者赢得竞争条件。CVSS评分8.1。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-43582

 

Visual Studio Code extension for Arduino远程代码执行漏洞(CVE-2024-43488)

Arduino的Visual Studio Code扩展存在远程代码执行漏洞,由于缺少对关键功能的身份验证,未经身份验证的远程攻击者可通过网络攻击媒介进行远程代码执行。CVSS评分8.8。

官方链接通告:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2024-43488

 

Windows Kernel权限提升漏洞(CVE-2024-43502)

Windows Kernel存在权限提升漏洞,由于使用了Windows内核中未初始化的资源,本地攻击者可以构造特制的数据触发资源的未初始化使用,从而在目标系统上获得SYSTEM权限。CVSS评分7.1。

官方通告链接:

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-43502

三、影响范围

以下为部分重点关注漏洞的受影响产品版本,其他漏洞影响产品范围请参阅官方通告链接。

漏洞编号 受影响产品版本
CVE-2024-43572

CVE-2024-43583

Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2012 (Server Core installation)

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows 11 Version 24H2 for x64-based Systems

Windows 11 Version 24H2 for ARM64-based Systems

Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 11 Version 23H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

CVE-2024-43573 Windows 11 Version 23H2 for x64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 10 Version 22H2 for 32-bit Systems

Windows Server 2022

Windows 10 Version 22H2 for ARM64-based Systems

Windows Server 2012 R2

Windows Server 2016 (Server Core installation)

Windows 10 Version 1607 for 32-bit Systems

Windows Server 2012 R2 (Server Core installation)

Windows 10 for x64-based Systems

Windows 10 Version 1607 for x64-based Systems

Windows Server 2016

Windows 10 for 32-bit Systems

Windows 11 Version 24H2 for ARM64-based Systems

Windows 11 Version 24H2 for x64-based Systems

Windows Server 2019 (Server Core installation)

Windows 10 Version 1809 for 32-bit Systems

Windows 10 Version 1809 for x64-based Systems

Windows Server 2019

Windows 10 Version 21H2 for ARM64-based Systems

Windows Server 2022 (Server Core installation)

Windows 10 Version 21H2 for x64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

CVE-2024-43468 Microsoft Configuration Manager 2403

Microsoft Configuration Manager 2309

Microsoft Configuration Manager 2303

CVE-2024-43582 Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 Version 24H2 for x64-based Systems

Windows 11 Version 24H2 for ARM64-based Systems

Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 11 Version 23H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

CVE-2024-43488 Visual Studio Code
CVE-2024-43502 Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

  1. 漏洞防护
    • 补丁更新

目前微软官方已针对受支持的产品版本发布了修复以上漏洞的安全补丁,强烈建议受影响用户尽快安装补丁进行防护,官方下载链接:

https://msrc.microsoft.com/update-guide/releaseNote/2024-Oct

注:由于网络问题、计算机环境问题等原因,Windows Update的补丁更新可能出现失败。用户在安装补丁后,应及时检查补丁是否成功更新。

右键点击Windows图标,选择“设置(N)”,选择“更新和安全”-“Windows更新”,查看该页面上的提示信息,也可点击“查看更新历史记录”查看历史更新情况。

针对未成功安装的更新,可点击更新名称跳转到微软官方下载页面,建议用户点击该页面上的链接,转到“Microsoft更新目录”网站下载独立程序包并安装。

附录:漏洞列表

影响产品 CVE编号 漏洞标题 严重程度
System Center CVE-2024-43468 Microsoft Configuration Manager 远程代码执行漏洞 Critical
Windows CVE-2024-43582 Remote Desktop Protocol Server 远程代码执行漏洞 Critical
Visual Studio Code CVE-2024-43488 Visual Studio Code extension for Arduino 远程代码执行漏洞 Critical
Azure CVE-2024-38097 Azure Monitor Agent 权限提升漏洞 Important
Windows CVE-2024-43516 Windows Secure Kernel Mode 权限提升漏洞 Important
Azure CVE-2024-38179 Azure Stack Hyperconverged Infrastructure (HCI) 权限提升漏洞 Important
Windows CVE-2024-38261 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Azure CVE-2024-43480 Azure Service Fabric for Linux 远程代码执行漏洞 Important
Power BI Report Server – May CVE-2024-43481 Power BI Report Server 欺骗漏洞 Important
.NET 8.0 installed on Windows,.NET 8.0 installed on Mac OS,Microsoft Visual Studio,.NET 8.0 installed on Linux CVE-2024-38229 .NET and Visual Studio 远程代码执行漏洞 Important
Windows CVE-2024-43502 Windows Kernel 权限提升漏洞 Important
Microsoft Office CVE-2024-43503 Microsoft SharePoint 权限提升漏洞 Important
Microsoft Office CVE-2024-43504 Microsoft Excel 远程代码执行漏洞 Important
Microsoft Office CVE-2024-43505 Microsoft Office Visio 远程代码执行漏洞 Important
Windows CVE-2024-43506 BranchCache 拒绝服务漏洞 Important
Windows CVE-2024-43508 Windows Graphics Component 信息披露漏洞 Important
Windows CVE-2024-43513 BitLocker 安全功能绕过漏洞 Important
Windows CVE-2024-43515 Internet Small Computer Systems Interface (iSCSI) 拒绝服务漏洞 Important
Windows CVE-2024-43518 Windows Telephony Server 远程代码执行漏洞 Important
Windows CVE-2024-43519 Microsoft WDAC OLE DB provider for SQL Server 远程代码执行漏洞 Important
Windows CVE-2024-43525 Windows Mobile Broadband Driver 远程代码执行漏洞 Important
Windows CVE-2024-43526 Windows Mobile Broadband Driver 远程代码执行漏洞 Important
Windows CVE-2024-43527 Windows Kernel 权限提升漏洞 Important
Windows CVE-2024-43529 Windows Print Spooler 权限提升漏洞 Important
Windows CVE-2024-43532 Remote Registry Service 权限提升漏洞 Important
Windows CVE-2024-43533 Remote Desktop Client 远程代码执行漏洞 Important
Windows CVE-2024-43534 Windows Graphics Component 信息披露漏洞 Important
Windows CVE-2024-43535 Windows Kernel-Mode Driver 权限提升漏洞 Important
Windows CVE-2024-43537 Windows Mobile Broadband Driver 拒绝服务漏洞 Important
Windows CVE-2024-43538 Windows Mobile Broadband Driver 拒绝服务漏洞 Important
Windows CVE-2024-43540 Windows Mobile Broadband Driver 拒绝服务漏洞 Important
Windows CVE-2024-43541 Microsoft Simple Certificate Enrollment Protocol 拒绝服务漏洞 Important
Windows CVE-2024-43542 Windows Mobile Broadband Driver 拒绝服务漏洞 Important
Windows CVE-2024-43543 Windows Mobile Broadband Driver 远程代码执行漏洞 Important
Windows CVE-2024-43554 Windows Kernel-Mode Driver 信息披露漏洞 Important
Microsoft Office CVE-2024-43576 Microsoft Office 远程代码执行漏洞 Important
Windows CVE-2024-43581 Microsoft OpenSSH for Windows 远程代码执行漏洞 Important
Visual Studio Code CVE-2024-43601 Visual Studio Code for Linux 远程代码执行漏洞 Important
Apps CVE-2024-43604 Outlook for Android 权限提升漏洞 Important
Windows CVE-2024-43608 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Microsoft Office CVE-2024-43609 Microsoft Office 欺骗漏洞 Important
Windows CVE-2024-43607 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Power BI Report Server – May CVE-2024-43612 Power BI Report Server 欺骗漏洞 Important
Windows CVE-2024-43615 Microsoft OpenSSH for Windows 远程代码执行漏洞 Important
Microsoft Office CVE-2024-43616 Microsoft Office 远程代码执行漏洞 Important
Windows CVE-2024-43500 Windows Resilient File System (ReFS) 信息披露漏洞 Important
Windows CVE-2024-20659 Windows Hyper-V 安全功能绕过漏洞 Important
Windows CVE-2024-37976 Windows Resume Extensible Firmware Interface 安全功能绕过漏洞 Important
Windows CVE-2024-37982 Windows Resume Extensible Firmware Interface 安全功能绕过漏洞 Important
Windows CVE-2024-37979 Windows Kernel 权限提升漏洞 Important
Windows CVE-2024-37983 Windows Resume Extensible Firmware Interface 安全功能绕过漏洞 Important
Windows CVE-2024-38149 BranchCache 拒绝服务漏洞 Important
Windows CVE-2024-38029 Microsoft OpenSSH for Windows 远程代码执行漏洞 Important
Windows CVE-2024-38129 Windows Kerberos 权限提升漏洞 Important
Windows CVE-2024-38124 Windows Netlogon 权限提升漏洞 Important
Windows CVE-2024-38265 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Windows CVE-2024-38262 Windows Remote Desktop Licensing Service 远程代码执行漏洞 Important
Windows CVE-2024-43453 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Windows CVE-2024-38212 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Windows CVE-2024-30092 Windows Hyper-V 远程代码执行漏洞 Important
Windows CVE-2024-43456 Windows Remote Desktop Services 篡改漏洞 Important
.NET 6.0 installed on Mac OS,.NET 6.0 installed on Windows,.NET 8.0 installed on Windows,.NET 8.0 installed on Mac OS,Microsoft Visual Studio,.NET 6.0 installed on Linux,.NET 8.0 installed on Linux,Microsoft .NET Framework CVE-2024-43483 .NET, .NET Framework, and Visual Studio 拒绝服务漏洞 Important
.NET 6.0 installed on Mac OS,.NET 6.0 installed on Windows,.NET 8.0 installed on Windows,.NET 6.0 installed on Linux,Microsoft Visual Studio,.NET 8.0 installed on Linux,.NET 8.0 installed on Mac OS,Microsoft .NET Framework CVE-2024-43484 .NET, .NET Framework, and Visual Studio 拒绝服务漏洞 Important
.NET 6.0 installed on Mac OS,.NET 6.0 installed on Windows,.NET 8.0 installed on Windows,.NET 8.0 installed on Mac OS,.NET 6.0 installed on Linux,Microsoft Visual Studio,.NET 8.0 installed on Linux CVE-2024-43485 .NET and Visual Studio 拒绝服务漏洞 Important
DeepSpeed CVE-2024-43497 DeepSpeed 远程代码执行漏洞 Important
Windows CVE-2024-43501 Windows Common Log File System Driver 权限提升漏洞 Important
Windows CVE-2024-43509 Windows Graphics Component 权限提升漏洞 Important
Windows CVE-2024-43511 Windows Kernel 权限提升漏洞 Important
Windows CVE-2024-43512 Windows Standards-Based Storage Management Service 拒绝服务漏洞 Important
Windows CVE-2024-43514 Windows Resilient File System (ReFS) 权限提升漏洞 Important
Windows CVE-2024-43517 Microsoft ActiveX Data Objects 远程代码执行漏洞 Important
Windows CVE-2024-43520 Windows Kernel 拒绝服务漏洞 Important
Windows CVE-2024-43521 Windows Hyper-V 拒绝服务漏洞 Important
Windows CVE-2024-43522 Windows Local Security Authority (LSA) 权限提升漏洞 Important
Windows CVE-2024-43523 Windows Mobile Broadband Driver 远程代码执行漏洞 Important
Windows CVE-2024-43524 Windows Mobile Broadband Driver 远程代码执行漏洞 Important
Windows CVE-2024-43528 Windows Secure Kernel Mode 权限提升漏洞 Important
Windows CVE-2024-43536 Windows Mobile Broadband Driver 远程代码执行漏洞 Important
Windows CVE-2024-43544 Microsoft Simple Certificate Enrollment Protocol 拒绝服务漏洞 Important
Windows CVE-2024-43545 Windows Online Certificate Status Protocol (OCSP) Server 拒绝服务漏洞 Important
Windows CVE-2024-43546 Windows Cryptographic 信息披露漏洞 Important
Windows CVE-2024-43547 Windows Kerberos 信息披露漏洞 Important
Windows CVE-2024-43549 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Windows CVE-2024-43550 Windows Secure Channel 欺骗漏洞 Important
Windows CVE-2024-43551 Windows Storage 权限提升漏洞 Important
Windows CVE-2024-43552 Windows Shell 远程代码执行漏洞 Important
Windows CVE-2024-43553 NT OS Kernel 权限提升漏洞 Important
Windows CVE-2024-43555 Windows Mobile Broadband Driver 拒绝服务漏洞 Important
Windows CVE-2024-43556 Windows Graphics Component 权限提升漏洞 Important
Windows CVE-2024-43557 Windows Mobile Broadband Driver 拒绝服务漏洞 Important
Windows CVE-2024-43558 Windows Mobile Broadband Driver 拒绝服务漏洞 Important
Windows CVE-2024-43559 Windows Mobile Broadband Driver 拒绝服务漏洞 Important
Windows CVE-2024-43560 Microsoft Windows Storage Port Driver 权限提升漏洞 Important
Windows CVE-2024-43561 Windows Mobile Broadband Driver 拒绝服务漏洞 Important
Windows CVE-2024-43562 Windows Network Address Translation (NAT) 拒绝服务漏洞 Important
Windows CVE-2024-43563 Windows Ancillary Function Driver for WinSock 权限提升漏洞 Important
Windows CVE-2024-43564 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Windows CVE-2024-43565 Windows Network Address Translation (NAT) 拒绝服务漏洞 Important
Windows CVE-2024-43567 Windows Hyper-V 拒绝服务漏洞 Important
Windows CVE-2024-43570 Windows Kernel 权限提升漏洞 Important
Windows CVE-2024-43571 Sudo for Windows 欺骗漏洞 Important
Windows CVE-2024-43572 Microsoft Management Console 远程代码执行漏洞 Important
Windows CVE-2024-43574 Microsoft Speech Application Programming Interface (SAPI) 远程代码执行漏洞 Important
Windows CVE-2024-43575 Windows Hyper-V 拒绝服务漏洞 Important
Windows CVE-2024-43584 Windows Scripting Engine 安全功能绕过漏洞 Important
Windows CVE-2024-43585 Code Integrity Guard 安全功能绕过漏洞 Important
Windows CVE-2024-43589 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Microsoft Visual Studio,Visual C++ Redistributable Installer CVE-2024-43590 Visual C++ Redistributable Installer 权限提升漏洞 Important
Azure CVE-2024-43591 Azure Command Line Integration (CLI) 权限提升漏洞 Important
Windows CVE-2024-43592 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Windows CVE-2024-43593 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Windows CVE-2024-43599 Remote Desktop Client 远程代码执行漏洞 Important
Microsoft Visual Studio CVE-2024-43603 Visual Studio Collector Service 拒绝服务漏洞 Important
Windows CVE-2024-43583 Winlogon 权限提升漏洞 Important
System Center CVE-2024-43614 Microsoft Defender for Endpoint for Linux 欺骗漏洞 Important
Windows CVE-2024-43611 Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞 Important
Windows CVE-2024-43573 Windows MSHTML Platform 欺骗漏洞 Moderate

 

声明

本安全公告仅用来描述可能存在的安全问题,绿盟科技不为此安全公告提供任何保证或承诺。由于传播、利用此安全公告所提供的信息而造成的任何直接或者间接的后果及损失,均由使用者本人负责,绿盟科技以及安全公告作者不为此承担任何责任。

绿盟科技拥有对此安全公告的修改和解释权。如欲转载或传播此安全公告,必须保证此安全公告的完整性,包括版权声明等全部内容。未经绿盟科技允许,不得任意修改或者增减此安全公告内容,不得以任何方式将其用于商业目的。

Spread the word. Share this post!

Meet The Author