Lucene search

K
mscveMicrosoftMS:CVE-2024-21302
HistoryAug 07, 2024 - 7:00 a.m.

Windows Secure Kernel Mode Elevation of Privilege Vulnerability

2024-08-0707:00:00
Microsoft
msrc.microsoft.com
9
elevation of privilege
windows system files
virtualization based security
azure virtual machine
security update
mitigation
exploitation
blackhat
recommended actions
audit object access.

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.5%

Summary:

Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS.

Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE.

This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs.

Update: August 13, 2024

Microsoft has released the August 2024 security updates that include an opt-in revocation policy mitigation to address this vulnerability. Customers running affected versions of Windows are encouraged to review KB5042562: Guidance for blocking rollback of virtualization-based security related updates to assess if this opt-in policy meets the needs of their environment before implementing this mitigation. There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in KB5042562.

Details:

A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn.

The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS.

Microsoft is developing a security update that will revoke outdated, unpatched VBS system files to mitigate this vulnerability, but it is not yet available. Due to the complexity of blocking such a large quantity of files, rigorous testing is required to avoid integration failures or regressions. This CVE will be updated with new information and links to the security updates once available. We highly encourage customers subscribe to Security Update Guide notifications to be alerted of updates. For more information see Microsoft Technical Security Notifications and Security Update Guide Notification System News: Create your profile now – Microsoft Security Response Center

Microsoft is not aware of any attempts to exploit this vulnerability. However, a public presentation regarding this vulnerability was hosted at BlackHat on August 7, 2024. The presentation was appropriately coordinated with Microsoft but may change the threat landscape. Customers concerned with these risks should reference the guidance provided in the Recommended Actions section to protect their systems.

Recommended Actions:

Microsoft has released an opt-in mitigation available as an interim solution to help protect customers concerned about this vulnerability until the final mitigation is available in a security update.

Caution: There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in KB5042562.The following recommendations do not mitigate the vulnerability but can be used to reduce the risk of exploitation until the security update is available.

Detections:

A detection has been added to Microsoft Defender for Endpoint (MDE) to alert customers using this product of an exploit attempt. Instructions for how Azure customers can integrate and enable MDE with Defender for Cloud are found here:

Note: False positives may be triggered by legitimate operations due to detection logic. Customers should investigate any alert for this detection to validate the root cause.

Affected configurations

Vulners
Node
microsoftwindows_server_2016Range<10.0.14393.7259
OR
microsoftwindows_server_2016Range<10.0.14393.7259
OR
microsoftwindows_10_1607Range<10.0.14393.7259
OR
microsoftwindows_10_1607Range<10.0.14393.7259
OR
microsoftwindows_10_1507Range<10.0.10240.20710
OR
microsoftwindows_10_1507Range<10.0.10240.20710
OR
microsoftwindows_11_24h2Range<10.0.26100.1457
OR
microsoftwindows_11_24h2Range<10.0.26100.1457
OR
microsoftwindows_server_23h2Range<10.0.25398.1085
OR
microsoftwindows_11_23h2Range<10.0.22631.4037
OR
microsoftwindows_11_23h2Range<10.0.22631.4037
OR
microsoftwindows_10_22h2Range<10.0.19045.4780
OR
microsoftwindows_10_22h2Range<10.0.19045.4780
OR
microsoftwindows_10_22h2Range<10.0.19045.4780
OR
microsoftwindows_11_22h2Range<10.0.22621.4037
OR
microsoftwindows_11_22h2Range<10.0.22621.4037
OR
microsoftwindows_10_21h2Range<10.0.19044.4780
OR
microsoftwindows_10_21h2Range<10.0.19044.4780
OR
microsoftwindows_10_21h2Range<10.0.19044.4780
OR
microsoftwindows_11_21h2Range<10.0.22000.3147
OR
microsoftwindows_11_21h2Range<10.0.22000.3147
OR
microsoftwindows_server_2022Range<10.0.20348.2655
OR
microsoftwindows_server_2022Range<10.0.20348.2655
OR
microsoftwindows_server_2019Range<10.0.17763.6189
OR
microsoftwindows_server_2019Range<10.0.17763.6189
OR
microsoftwindows_10_1809Range<10.0.17763.6189
OR
microsoftwindows_10_1809Range<10.0.17763.6189
OR
microsoftwindows_10_1809Range<10.0.17763.6189
VendorProductVersionCPE
microsoftwindows_server_2016*cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
microsoftwindows_10_1607*cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
microsoftwindows_10_1507*cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
microsoftwindows_11_24h2*cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*
microsoftwindows_server_23h2*cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*
microsoftwindows_11_23h2*cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
microsoftwindows_10_22h2*cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
microsoftwindows_11_22h2*cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
microsoftwindows_10_21h2*cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
microsoftwindows_11_21h2*cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.5%