Overview
- Description
- Summary: Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS. Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE. This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs. Update: August 13, 2024 Microsoft has released the August 2024 security updates that include an opt-in revocation policy mitigation to address this vulnerability. Customers running affected versions of Windows are encouraged to review KB5042562: Guidance for blocking rollback of virtualization-based security related updates to assess if this opt-in policy meets the needs of their environment before implementing this mitigation. There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in KB5042562. Details: A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn. The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS. Microsoft is developing a security... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302
- Source
- secure@microsoft.com
- NVD status
- Modified
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 6.7
- Impact score
- 5.9
- Exploitability score
- 0.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- Severity
- MEDIUM
Weaknesses
- nvd@nist.gov
- NVD-CWE-Other
- secure@microsoft.com
- CWE-284
Social media
- Hype score
- Not currently trending
Actively exploited CVE : CVE-2024-21302
@transilienceai
10 Nov 2024
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-21302
@transilienceai
8 Nov 2024
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-21302
@transilienceai
5 Nov 2024
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-21302
@transilienceai
4 Nov 2024
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
3/6 @Microsoft has released patches and mitigations for CVE-2024-21302 and CVE-2024-38202. Ensure your systems are updated and VBS is enabled with UEFI lock and the 'Mandatory' flag. 🛡️ #cybersecurity #Windows #vulnerability #patching
@Eth1calHackrZ
2 Nov 2024
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
While CVE-2024-21302 was patched, the Windows Update takeover has remained unpatched. In our follow-on research by @_0xDeku, we show how the Windows Update takeover capability still presents a significant threat to organizations: https://t.co/PYsnRBhvND https://t.co/KVrUQ4EZTC
@safebreach
29 Oct 2024
62 Impressions
2 Retweets
2 Likes
2 Bookmarks
0 Replies
0 Quotes
Microsoft's Response to Downgrade Attacks Microsoft is addressing the “Windows Downdate” vulnerability (CVE-2024-21302 & CVE-2024-38202), which lets attackers roll back patches via Windows Update. Mitigations are being implemented, with full fixes on the way. In the… ht
@Adam_1129
29 Oct 2024
1096 Impressions
1 Retweet
147 Likes
0 Bookmarks
166 Replies
0 Quotes
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "2FC29448-7141-4214-9649-CED500988576", "versionEndExcluding": "10.0.10240.20710" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "E75CE9C1-0E1A-428C-BCD0-93101BACE69B", "versionEndExcluding": "10.0.10240.20710" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "FA0304FD-3109-4A15-A2BC-CB1AA66C7877", "versionEndExcluding": "10.0.14393.7259" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "02BC3C30-4E56-47F1-950A-FC7D71FFB11C", "versionEndExcluding": "10.0.14393.7259" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C0893DB0-24BA-41A1-907E-8B6F66741A0E", "versionEndExcluding": "10.0.17763.6189" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8D75E5B4-14B7-4D0F-96B5-2B9C270B7F98", "versionEndExcluding": "10.0.19044.4780" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3F9C3ED0-C639-42B9-8512-5CAD50B7095B", "versionEndExcluding": "10.0.19045.4780" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "66EC161E-9908-4511-933C-727D46A8271E", "versionEndExcluding": "10.0.22000.3147" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EE5B452D-B921-4E5F-9C79-360447CD3BF8", "versionEndExcluding": "10.0.22621.4037" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B56F0E20-88FD-4A42-B5DE-06A6D2FAC6FA", "versionEndExcluding": "10.0.22631.4037" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*", "vulnerable": true, "matchCriteriaId": "39CF5041-1FEC-420E-9D73-F78CC9C091C9", "versionEndExcluding": "10.0.26100.1457" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "836AD97E-1760-48F1-9667-8E0B9F170E15", "versionEndExcluding": "10.0.26100.1457" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7CA31F69-6718-4968-8B0D-88728179F3CA", "versionEndExcluding": "10.0.14393.7259" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A2267317-26DF-4EB8-A7EA-EA467727DA71", "versionEndExcluding": "10.0.17763.6189" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8E3975C0-EA3C-4B85-94BC-43BA94474FCA", "versionEndExcluding": "10.0.20348.2655" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "094C36FE-9CCB-4148-AA0F-5727D6933768", "versionEndExcluding": "10.0.25398.1085" } ], "operator": "OR" } ] } ]