/

CVE-2021-24074 Report - Details, Severity, & Advisorie...

CVE-2021-24074 Report - Details, Severity, & Advisories

Twingate Team

Jul 12, 2024

What is CVE-2021-24074?

CVE-2021-24074 is a critical Windows TCP/IP Remote Code Execution Vulnerability with a severity score of 9.8. It affects various Microsoft Windows operating systems and allows unauthorized remote access and control of affected systems, posing a significant security risk

Who is impacted by CVE-2021-24074?

This vulnerability affects users of Microsoft Windows operating systems, including Windows 10, Windows 7, Windows 8.1, and Windows Server versions (2008, 2012, 2016, and 2019). Users of these systems should take necessary precautions to protect against unauthorized remote access and control.

What to do if CVE-2021-24074 affected you

If you're affected by the CVE-2021-24074 vulnerability, it's crucial to take immediate action to protect your system. Follow these steps to mitigate the risk:

  1. Set sourceroutingbehavior to "drop" using the command: netsh int ipv4 set global sourceroutingbehavior=drop

  2. Configure your firewall or load balancers to disallow source routing requests.

  3. Download and install the appropriate security update for your Windows version from the Microsoft Update Catalog.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2021-24074 vulnerability, also known as Windows TCP/IP Remote Code Execution Vulnerability, is not listed in CISA's Known Exploited Vulnerabilities Catalog. It was published on February 25, 2021.

Weakness Enumeration

The weakness enumeration for this vulnerability is "Insufficient Information," indicating a lack of specific details about the vulnerability and its mitigation.

Learn More

For more information about the CVE-2021-24074 vulnerability, including its description, severity, technical details, and known affected software configurations, visit the NVD page or the links below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

CVE-2021-24074 Report - Details, Severity, & Advisorie...

CVE-2021-24074 Report - Details, Severity, & Advisories

Twingate Team

Jul 12, 2024

What is CVE-2021-24074?

CVE-2021-24074 is a critical Windows TCP/IP Remote Code Execution Vulnerability with a severity score of 9.8. It affects various Microsoft Windows operating systems and allows unauthorized remote access and control of affected systems, posing a significant security risk

Who is impacted by CVE-2021-24074?

This vulnerability affects users of Microsoft Windows operating systems, including Windows 10, Windows 7, Windows 8.1, and Windows Server versions (2008, 2012, 2016, and 2019). Users of these systems should take necessary precautions to protect against unauthorized remote access and control.

What to do if CVE-2021-24074 affected you

If you're affected by the CVE-2021-24074 vulnerability, it's crucial to take immediate action to protect your system. Follow these steps to mitigate the risk:

  1. Set sourceroutingbehavior to "drop" using the command: netsh int ipv4 set global sourceroutingbehavior=drop

  2. Configure your firewall or load balancers to disallow source routing requests.

  3. Download and install the appropriate security update for your Windows version from the Microsoft Update Catalog.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2021-24074 vulnerability, also known as Windows TCP/IP Remote Code Execution Vulnerability, is not listed in CISA's Known Exploited Vulnerabilities Catalog. It was published on February 25, 2021.

Weakness Enumeration

The weakness enumeration for this vulnerability is "Insufficient Information," indicating a lack of specific details about the vulnerability and its mitigation.

Learn More

For more information about the CVE-2021-24074 vulnerability, including its description, severity, technical details, and known affected software configurations, visit the NVD page or the links below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

CVE-2021-24074 Report - Details, Severity, & Advisories

Twingate Team

Jul 12, 2024

What is CVE-2021-24074?

CVE-2021-24074 is a critical Windows TCP/IP Remote Code Execution Vulnerability with a severity score of 9.8. It affects various Microsoft Windows operating systems and allows unauthorized remote access and control of affected systems, posing a significant security risk

Who is impacted by CVE-2021-24074?

This vulnerability affects users of Microsoft Windows operating systems, including Windows 10, Windows 7, Windows 8.1, and Windows Server versions (2008, 2012, 2016, and 2019). Users of these systems should take necessary precautions to protect against unauthorized remote access and control.

What to do if CVE-2021-24074 affected you

If you're affected by the CVE-2021-24074 vulnerability, it's crucial to take immediate action to protect your system. Follow these steps to mitigate the risk:

  1. Set sourceroutingbehavior to "drop" using the command: netsh int ipv4 set global sourceroutingbehavior=drop

  2. Configure your firewall or load balancers to disallow source routing requests.

  3. Download and install the appropriate security update for your Windows version from the Microsoft Update Catalog.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2021-24074 vulnerability, also known as Windows TCP/IP Remote Code Execution Vulnerability, is not listed in CISA's Known Exploited Vulnerabilities Catalog. It was published on February 25, 2021.

Weakness Enumeration

The weakness enumeration for this vulnerability is "Insufficient Information," indicating a lack of specific details about the vulnerability and its mitigation.

Learn More

For more information about the CVE-2021-24074 vulnerability, including its description, severity, technical details, and known affected software configurations, visit the NVD page or the links below.