Lucene search

K
cveMicrosoftCVE-2024-21339
HistoryFeb 13, 2024 - 6:15 p.m.

CVE-2024-21339

2024-02-1318:15:49
CWE-416
microsoft
web.nvd.nist.gov
145
cve-2024-21339
windows
usb
generic parent driver
remote code execution
vulnerability
nvd

CVSS3

6.4

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

27.4%

Windows USB Generic Parent Driver Remote Code Execution Vulnerability

Affected configurations

Nvd
Vulners
Node
microsoftwindows_10_1809Range<10.0.17763.5458arm64
OR
microsoftwindows_10_1809Range<10.0.17763.5458x64
OR
microsoftwindows_10_1809Range<10.0.17763.5458x86
OR
microsoftwindows_10_21h2Range<10.0.19044.4046
OR
microsoftwindows_10_22h2Range<10.0.19045.4046
OR
microsoftwindows_11_21h2Range<10.0.22000.2777
OR
microsoftwindows_11_22h2Range<10.0.22621.3155
OR
microsoftwindows_11_23h2Range<10.0.22631.3155
OR
microsoftwindows_server_2019Range<10.0.17763.5458
OR
microsoftwindows_server_2022Range<10.0.20348.2322
OR
microsoftwindows_server_2022_23h2Range<10.0.25398.709
VendorProductVersionCPE
microsoftwindows_10_1809*cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*
microsoftwindows_10_1809*cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
microsoftwindows_10_1809*cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
microsoftwindows_10_21h2*cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
microsoftwindows_10_22h2*cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
microsoftwindows_11_21h2*cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
microsoftwindows_11_22h2*cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
microsoftwindows_11_23h2*cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
microsoftwindows_server_2019*cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
microsoftwindows_server_2022*cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 1809",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.5458:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.5458:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.5458:*:*:*:*:*:arm64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.17763.5458",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2019",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5458:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.17763.5458",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2019 (Server Core installation)",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5458:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.17763.5458",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2022",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.2322:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.20348.2322",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 11 version 21H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.2777:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.2777:*:*:*:*:*:arm64:*"
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.22000.2777",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 21H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4046:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4046:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4046:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19044.4046",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 11 version 22H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3155:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3155:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "ARM64-based Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.22621.3155",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 22H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4046:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4046:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4046:*:*:*:*:*:x86:*"
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19045.4046",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 11 version 22H3",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3155:*:*:*:*:*:arm64:*"
    ],
    "platforms": [
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.22631.3155",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 11 Version 23H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3155:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.22631.3155",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2022, 23H2 Edition (Server Core installation)",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.709:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.25398.709",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.4

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

27.4%