How to find Microsoft Message Queuing (MSMQ) servers on your network

|
Updated

Microsoft has disclosed a pre-auth use-after-free vulnerability in the Microsoft Message Queuing (MSMQ) service running on Windows. MSMQ is a message queuing mechanism that allows different systems and processes to communicate reliably.

CVE-2024-30080 is rated critical, with a CVSS score of 9.8, and allows attackers to execute arbitrary code with the privileges of the server process. This issue was reported by k0shl with Kunlun Lab.

What is the impact? #

Successful exploitation of this vulnerability would allow an attacker to execute arbitrary code on the server.

Are updates or workarounds available? #

Microsoft has released an update addressing this vulnerability. Users are encouraged to apply this patch immediately.

How do I find potentially vulnerable systems with runZero? #

From the Asset Inventory, use the following query to locate systems running potentially vulnerable software:

os:Windows AND tcp_port:1801

Written by Rob King

Rob King is the Director of Security Research at runZero. Over his career Rob has served as a senior researcher with KoreLogic, the architect for TippingPoint DVLabs, and helped get several startups off the ground. Rob helped design SC Magazine's Data Leakage Prevention Product of the Year for 2010, and was awarded the 3Com Innovator of the Year Award in 2009. He has been invited to speak at BlackHat, Shmoocon, SANS Network Security, and USENIX.

More about Rob King
Subscribe Now

Get the latest news and expert insights delivered in your inbox.

Welcome to the club! Your subscription to our newsletter is successful.


Related Articles

Rapid Response
How to find SolarWinds Web Help Desk services on your network
CISA has announced that CVE-2024-28987 is actively being exploited in SolarWinds' Web Help Desk software. Here's how to find potentially affected...
Rapid Response
How to find SuperMicro BMCs
Supermicro released a vulnerability advisory for a critical CVE that allows for remote code execution (CVE-2024-36435). Here's how to find impacted...
Rapid Response
How to find OpenPrinting CUPS services on your network
Several vulnerabilities within OpenPrinting CUPS potentially allow for remote code execution. Here's how to find impacted assets.
Rapid Response
How to find Advantech ADAM devices on your network
Advantech has disclosed multiple vulnerabilities in their ADAM 5000 series Ethernet I/O modules. Here's how to find them on your network.

See Results in Minutes

Get complete visibility into IT, OT, & IoT — without agents, credentials, or hardware.

© Copyright 2024 runZero, Inc. All Rights Reserved