We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-43611

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability



Assignermicrosoft
Reserved2024-08-14
Published2024-10-08
Updated2024-10-17

Description

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability



HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

Problem types

CWE-20: Improper Input Validation

CWE-122: Heap-based Buffer Overflow

Product status

10.0.0 before 10.0.17763.6414
affected

10.0.0 before 10.0.17763.6414
affected

10.0.0 before 10.0.20348..2762
affected

10.0.0 before 10.0.25398.1189
affected

10.0.0 before 10.0.14393.7428
affected

10.0.0 before 10.0.14393.7428
affected

6.0.0 before 6.0.6003.22918
affected

6.0.0 before 6.0.6003.22918
affected

6.0.0 before 6.0.6003.22918
affected

6.1.0 before 6.1.7601.27366
affected

6.0.0 before 6.1.7601.27366
affected

6.2.0 before 6.2.9200.25118
affected

6.2.0 before 6.2.9200.25118
affected

6.3.0 before 6.3.9600.22221
affected

6.3.0 before 6.3.9600.22221
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43611 (Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability) vendor-advisory

cve.org CVE-2024-43611

nvd.nist.gov CVE-2024-43611

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.