CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-43495

Medium Severity
Microsoft
SVRS
30/100

CVSSv3
7.3/10

EPSS
0.0025/1

CVE-2024-43495 is a Remote Code Execution vulnerability in Windows libarchive, potentially allowing attackers to execute arbitrary code. This vulnerability arises from an integer overflow (CWE-190) in how Windows handles archive files using the libarchive library. While the CVSS score is 7.3, indicating significant risk, the SOCRadar Vulnerability Risk Score (SVRS) is 30, suggesting that, at this moment, the threat is not critical and may not require immediate action. However, the "In The Wild" tag suggests active exploitation. Attackers could exploit this vulnerability to gain control of affected systems. It is important to monitor for any changes in the SVRS score and promptly apply available patches as released by Microsoft to mitigate potential threats and prevent unauthorized access.

In The Wild
Vendor-advisory
CVSS:3.1
AV:L
AC:L
PR:L
UI:R
S:U
C:H
I:H
A:H
E:U
RL:O
RC:C
2024-09-10

2024-12-31

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-43495 | Microsoft Windows 11 22H2/11 23H2/Server 2022 23H2 libarchive integer overflow
vuldb.com2025-03-10
CVE-2024-43495 | Microsoft Windows 11 22H2/11 23H2/Server 2022 23H2 libarchive integer overflow | A vulnerability was found in Microsoft Windows 11 22H2/11 23H2/Server 2022 23H2. It has been declared as critical. This vulnerability affects unknown code of the component libarchive. The manipulation leads to integer overflow. This vulnerability was named CVE-2024-43495. The attack can be initiated remotely. There is no exploit available
vuldb.com
rss
forum
news
The September 2024 Security Update Review
Dustin Childs2024-12-02
The September 2024 Security Update Review | We’ve reached September and the pumpkin spice floats in the air. While they aren’t pumpkin-spiced, Microsoft and Adobe have released their latest spicy security patches – including some zesty 0-days. Take a break from your regular activities and join us as we review the details of their latest security alerts. If you’d rather watch the full video recap covering the entire release, you can check it out here: Adobe Patches for September 2024
zerodayinitiative.com
rss
forum
news
Patch Tuesday - September 2024
Adam Barnett2024-09-10
Patch Tuesday - September 2024 | 4 zero-days. Servicing Stack Win 10 1507 rollback; MotW LNK stomping bypass; Windows Installer EoP; Publisher macro bypass. SharePoint &amp; Windows NAT critical RCEs.Microsoft is addressing 79 vulnerabilities this September 2024 Patch Tuesday. Microsoft has evidence of in-the-wild exploitation and/or public disclosure for four of the vulnerabilities published today; at time of writing, all four are listed on CISA KEV<
rapid7.com
rss
forum
news
1.736
2024-09-11
1.736 | Newly Added (70)Microsoft SQL Server Native Scoring CVE-2024-37338 Remote Code Execution VulnerabilityMicrosoft SQL Server Native Scoring CVE-2024-37966 Information Disclosure VulnerabilityMicrosoft SQL Server Native Scoring CVE-2024-37335 Remote Code Execution Vulnerability<
fortiguard.com
rss
forum
news

Social Media

New post: CVE-2024-43495 https://t.co/ExIZNmSjmQ
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
OSMicrosoftwindows_11_22h2
OSMicrosoftwindows_11_23h2
OSMicrosoftwindows_server_2022_23h2

References

ReferenceLink
[email protected]https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43495
WINDOWS LIBARCHIVE REMOTE CODE EXECUTION VULNERABILITYhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43495

CWE Details

CWE IDCWE NameDescription
CWE-190Integer Overflow or WraparoundThe software performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence