Lucene search

K
nvd[email protected]NVD:CVE-2024-21302
HistoryAug 08, 2024 - 2:15 a.m.

CVE-2024-21302

2024-08-0802:15:37
CWE-284
web.nvd.nist.gov
8
microsoft
windows
vbs
privilege elevation
vulnerability
security update
azure
virtual machine
threat mitigation
security guidance
data protection
security update guide

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%

Summary:
Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS.
Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE.
This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs.
Update: August 13, 2024
Microsoft has released the August 2024 security updates that include an opt-in revocation policy mitigation to address this vulnerability. Customers running affected versions of Windows are encouraged to review KB5042562: Guidance for blocking rollback of virtualization-based security related updates to assess if this opt-in policy meets the needs of their environment before implementing this mitigation. There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in KB5042562.
Details:
A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn.
The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS.
Microsoft is developing a security… See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302

Affected configurations

Nvd
Node
microsoftwindows_10_1507Range<10.0.10240.20710x64
OR
microsoftwindows_10_1507Range<10.0.10240.20710x86
OR
microsoftwindows_10_1607Range<10.0.14393.7259x64
OR
microsoftwindows_10_1607Range<10.0.14393.7259x86
OR
microsoftwindows_10_1809Range<10.0.17763.6189
OR
microsoftwindows_10_21h2Range<10.0.19044.4780
OR
microsoftwindows_10_22h2Range<10.0.19045.4780
OR
microsoftwindows_11_21h2Range<10.0.22000.3147
OR
microsoftwindows_11_22h2Range<10.0.22621.4037
OR
microsoftwindows_11_23h2Range<10.0.22631.4037
OR
microsoftwindows_11_24h2Range<10.0.26100.1457arm64
OR
microsoftwindows_11_24h2Range<10.0.26100.1457x64
OR
microsoftwindows_server_2016Range<10.0.14393.7259
OR
microsoftwindows_server_2019Range<10.0.17763.6189
OR
microsoftwindows_server_2022Range<10.0.20348.2655
OR
microsoftwindows_server_2022_23h2Range<10.0.25398.1085
VendorProductVersionCPE
microsoftwindows_10_1507*cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
microsoftwindows_10_1507*cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
microsoftwindows_10_1607*cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
microsoftwindows_10_1607*cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
microsoftwindows_10_1809*cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
microsoftwindows_10_21h2*cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
microsoftwindows_10_22h2*cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
microsoftwindows_11_21h2*cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
microsoftwindows_11_22h2*cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
microsoftwindows_11_23h2*cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%