Lucene search

K
kasperskyKaspersky LabKLA71414
HistoryAug 07, 2024 - 12:00 a.m.

KLA71414 PE vulnerabilities in Microsoft Windows

2024-08-0700:00:00
Kaspersky Lab
threats.kaspersky.com
19
microsoft windows
vulnerabilities
elevation of privilege
remote exploitation
windows update stack
windows secure kernel mode
cve-2024-38202
cve-2024-21302
security bypass
privilege escalation
windows 11
windows server 2016
windows server 2019
windows 10

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

18.3%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to gain privileges.

Below is a complete list of vulnerabilities:

  1. An elevation of privilege vulnerability in Windows Update Stack can be exploited remotely to gain privileges.
  2. An elevation of privilege vulnerability in Windows Secure Kernel Mode can be exploited remotely to gain privileges.

Original advisories

CVE-2024-38202

CVE-2024-21302

Related products

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-10

Microsoft-Windows-Server-2016

Microsoft-Windows-Server-2019

Microsoft-Windows-11

Microsoft-Windows-Server-2022

CVE list

CVE-2024-38202 high

CVE-2024-21302 high

KB list

5040448

5041160

5041580

5041592

5041578

5041571

5041773

5041573

5041585

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows 11 Version 24H2 for ARM64-based SystemsWindows Server 2016 (Server Core installation)Windows Server 2019 (Server Core installation)Windows Server 2022 (Server Core installation)Windows 10 Version 1809 for x64-based SystemsWindows 11 Version 22H2 for x64-based SystemsWindows 11 Version 23H2 for x64-based SystemsWindows 10 Version 1607 for 32-bit SystemsWindows 10 for 32-bit SystemsWindows 10 for x64-based SystemsWindows 10 Version 1607 for x64-based SystemsWindows 11 Version 22H2 for ARM64-based SystemsWindows 10 Version 21H2 for x64-based SystemsWindows 11 version 21H2 for x64-based SystemsWindows 10 Version 1809 for 32-bit SystemsWindows Server 2016Windows 10 Version 1809 for ARM64-based SystemsWindows Server 2022, 23H2 Edition (Server Core installation)Windows 10 Version 22H2 for x64-based SystemsWindows Server 2022Windows 10 Version 22H2 for ARM64-based SystemsWindows 10 Version 21H2 for ARM64-based SystemsWindows 11 Version 23H2 for ARM64-based SystemsWindows Server 2019Windows 10 Version 22H2 for 32-bit SystemsWindows 11 version 21H2 for ARM64-based SystemsWindows 10 Version 21H2 for 32-bit SystemsWindows 11 Version 24H2 for x64-based Systems

References

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

18.3%