Lucene search

K
vulnrichmentMicrosoftVULNRICHMENT:CVE-2024-28896
HistoryApr 09, 2024 - 5:00 p.m.

CVE-2024-28896 Secure Boot Security Feature Bypass Vulnerability

2024-04-0917:00:18
CWE-122
microsoft
github.com
1
cve-2024-28896
secure boot
security feature bypass
vulnerability

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

21.7%

CNA Affected

[
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.5696:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.5696:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.5696:*:*:*:*:*:arm64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 1809",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.17763.5696",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems",
      "ARM64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5696:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2019",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.17763.5696",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5696:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2019 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.17763.5696",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.2402:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2022",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.20348.2402",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.2899:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.2899:*:*:*:*:*:arm64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 11 version 21H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.22000.2899",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4291:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4291:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4291:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 21H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.19044.4291",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "32-bit Systems",
      "ARM64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3447:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3447:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 11 version 22H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.22621.3447",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "ARM64-based Systems",
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4291:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4291:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4291:*:*:*:*:*:x86:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 22H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.19045.4291",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems",
      "32-bit Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3447:*:*:*:*:*:arm64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 11 version 22H3",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.22631.3447",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "ARM64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3447:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 11 Version 23H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.22631.3447",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.830:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2022, 23H2 Edition (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.25398.830",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20596:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20596:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 1507",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.10240.20596",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.6897:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.6897:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 1607",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.14393.6897",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.6897:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2016",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.14393.6897",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.6897:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2016 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.14393.6897",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24821:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2012",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0",
        "lessThan": "6.2.9200.24821",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24821:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2012 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0",
        "lessThan": "6.2.9200.24821",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.21924:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2012 R2",
    "versions": [
      {
        "status": "affected",
        "version": "6.3.0",
        "lessThan": "6.3.9600.21924",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.21924:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2012 R2 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "6.3.0",
        "lessThan": "6.3.9600.21924",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  }
]

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

21.7%