Check Point Advisories

Microsoft Windows Server Remote Code Execution (CVE-2024-38077)

Check Point Reference: CPAI-2024-0778
Date Published: 16 Sep 2024
Severity: Critical
Last Updated: Monday 16 September, 2024
Source:
Industry Reference:CVE-2024-38077
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Microsoft Windows Server 2008 Service Pack 2 Standard without Hyper-v Edition on x64
Microsoft Windows Server 2008 Service Pack 2 Standard without Hyper-v Edition on x86
Microsoft Windows Server 2008 R2 Service Pack 1 on x64
Microsoft Windows Server 2012 Standard Edition on x86
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016 prior to 10.0.14393.7159
Microsoft Windows Server 2019 prior to 10.0.17763.6054
Microsoft Windows Server 2022 prior to 10.0.20348.2582
Microsoft Windows Server 2022 23H2 prior to 10.0.25398.1009
Vulnerability Description A remote code execution vulnerability exists in Microsoft Windows Server. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Microsoft Windows Server Remote Code Execution (CVE-2024-38077) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Content Protection Violation.
Attack Information:  Microsoft Windows Server Remote Code Execution (CVE-2024-38077)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK