کشف آسیب‌پذیری بحرانی در سیستم‌عامل ویندوز

کشف آسیب‌پذیری بحرانی در سیستم‌عامل ویندوز

تاریخ ایجاد

به‌تازگی یک آسیب‌پذیری بحرانی با شناسه CVE-2024-38063 و شدت 9.8 در سیستم‌عامل ویندوز کشف شده است. این آسیب‌پذیری از نوع integer underflow می‌باشد و این امکان را برای مهاجم احراز هویت نشده فراهم می‌آورد تا با ارسال مکرر بسته‌های IPv6 خاص به یک دستگاه ویندوز، کد دلخواه خود را از راه دور اجرا نماید.


محصولات تحت‌تأثیر
این آسیب‌پذیری تمامی نسخه‌های محصولات جدول زیر و نسخه‌های قبل‌تر آن‌ها را تحت تأثیر خود قرار می‌دهد.

Product

Build Number

Windows 11 Version 24H2 for x64-based Systems

10.0.26100.1457

Windows 11 Version 24H2 for ARM64-based Systems

10.0.26100.1457

Windows Server 2012 R2 (Server Core installation)

6.3.9600.22134

Windows Server 2012 R2

6.3.9600.22134

Windows Server 2012 (Server Core installation)

6.2.9200.25031

Windows Server 2012

6.2.9200.25031

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

6.1.7601.27277

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

6.1.7601.27277

Windows Server 2008 R2 for x64-based Systems Service Pack 1

6.1.7601.27277

Windows Server 2008 R2 for x64-based Systems Service Pack 1

6.1.7601.27277

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

6.0.6003.22825

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

6.0.6003.22825

Windows Server 2008 for x64-based Systems Service Pack 2

6.0.6003.22825

Windows Server 2008 for x64-based Systems Service Pack 2

6.0.6003.22825

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

6.0.6003.22825

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

6.0.6003.22825

Windows Server 2008 for 32-bit Systems Service Pack 2

6.0.6003.22825

Windows Server 2008 for 32-bit Systems Service Pack 2

6.0.6003.22825

Windows Server 2016 (Server Core installation)

10.0.14393.7259

Windows Server 2016

10.0.14393.7259

Windows 10 Version 1607 for x64-based Systems

10.0.14393.7259

Windows 10 Version 1607 for 32-bit Systems

10.0.14393.7259

Windows 10 for x64-based Systems

10.0.10240.20751

Windows 10 for 32-bit Systems

10.0.10240.20751

Windows Server 2022, 23H2 Edition (Server Core installation)

10.0.25398.1085

Windows 11 Version 23H2 for x64-based Systems

10.0.22631.4037

Windows 11 Version 23H2 for ARM64-based Systems

10.0.22631.4037

Windows 10 Version 22H2 for 32-bit Systems

10.0.19045.4780

Windows 10 Version 22H2 for ARM64-based Systems

10.0.19045.4780

Windows 10 Version 22H2 for x64-based Systems

10.0.19045.4780

Windows 11 Version 22H2 for x64-based Systems

10.0.22621.4037

Windows 11 Version 22H2 for ARM64-based Systems

10.0.22621.4037

Windows 10 Version 21H2 for x64-based Systems

10.0.19044.4780

Windows 10 Version 21H2 for ARM64-based Systems

10.0.19044.4780

Windows 10 Version 21H2 for 32-bit Systems

10.0.19044.4780

Windows 11 version 21H2 for ARM64-based Systems

10.0.22000.3147

Windows 11 version 21H2 for x64-based Systems

10.0.22000.3147

Windows Server 2022 (Server Core installation)

10.0.20348.2655

Windows Server 2022

10.0.20348.2655

Windows Server 2019 (Server Core installation)

10.0.17763.6189

Windows Server 2019

10.0.17763.6189

Windows 10 Version 1809 for ARM64-based Systems

10.0.17763.6189

Windows 10 Version 1809 for x64-based Systems

10.0.17763.6189

Windows 10 Version 1809 for 32-bit Systems

10.0.17763.6189


توصیه‌های امنیتی
با اعمال به‌روزرسانی محصولات آسیب‌پذیر به نسخه‌های ارائه شده در جدول زیر، آسیب‌پذیری مذکور رفع خواهد شد.

Product

Build Number

Windows 11 Version 24H2 for x64-based Systems

10.0.26100.1457

Windows 11 Version 24H2 for ARM64-based Systems

10.0.26100.1457

Windows Server 2012 R2 (Server Core installation)

6.3.9600.22134

Windows Server 2012 R2

6.3.9600.22134

Windows Server 2012 (Server Core installation)

6.2.9200.25031

Windows Server 2012

6.2.9200.25031

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

6.1.7601.27277

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

6.1.7601.27277

Windows Server 2008 R2 for x64-based Systems Service Pack 1

6.1.7601.27277

Windows Server 2008 R2 for x64-based Systems Service Pack 1

6.1.7601.27277

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

6.0.6003.22825

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

6.0.6003.22825

Windows Server 2008 for x64-based Systems Service Pack 2

6.0.6003.22825

Windows Server 2008 for x64-based Systems Service Pack 2

6.0.6003.22825

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

6.0.6003.22825

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

6.0.6003.22825

Windows Server 2008 for 32-bit Systems Service Pack 2

6.0.6003.22825

Windows Server 2008 for 32-bit Systems Service Pack 2

6.0.6003.22825

Windows Server 2016 (Server Core installation)

10.0.14393.7259

Windows Server 2016

10.0.14393.7259

Windows 10 Version 1607 for x64-based Systems

10.0.14393.7259

Windows 10 Version 1607 for 32-bit Systems

10.0.14393.7259

Windows 10 for x64-based Systems

10.0.10240.20751

Windows 10 for 32-bit Systems

10.0.10240.20751

Windows Server 2022, 23H2 Edition (Server Core installation)

10.0.25398.1085

Windows 11 Version 23H2 for x64-based Systems

10.0.22631.4037

Windows 11 Version 23H2 for ARM64-based Systems

10.0.22631.4037

Windows 10 Version 22H2 for 32-bit Systems

10.0.19045.4780

Windows 10 Version 22H2 for ARM64-based Systems

10.0.19045.4780

Windows 10 Version 22H2 for x64-based Systems

10.0.19045.4780

Windows 11 Version 22H2 for x64-based Systems

10.0.22621.4037

Windows 11 Version 22H2 for ARM64-based Systems

10.0.22621.4037

Windows 10 Version 21H2 for x64-based Systems

10.0.19044.4780

Windows 10 Version 21H2 for ARM64-based Systems

10.0.19044.4780

Windows 10 Version 21H2 for 32-bit Systems

10.0.19044.4780

Windows 11 version 21H2 for ARM64-based Systems

10.0.22000.3147

Windows 11 version 21H2 for x64-based Systems

10.0.22000.3147

Windows Server 2022 (Server Core installation)

10.0.20348.2655

Windows Server 2022

10.0.20348.2655

Windows Server 2019 (Server Core installation)

10.0.17763.6189

Windows Server 2019

10.0.17763.6189

Windows 10 Version 1809 for ARM64-based Systems

10.0.17763.6189

Windows 10 Version 1809 for x64-based Systems

10.0.17763.6189

Windows 10 Version 1809 for 32-bit Systems

10.0.17763.6189

منبع خبر:


https://nvd.nist.gov/vuln/detail/CVE-2024-38063