// For flags

CVE-2024-21302

Windows Secure Kernel Mode Elevation of Privilege Vulnerability

Severity Score

6.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Summary:
Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS) including a subset of Azure Virtual Machine SKUS; enabling an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn..
Microsoft is developing a security update to mitigate this vulnerability, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE.
This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs.
Details:
A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, Windows Server 2019, Windows Server 2022 , and a subset of Azure Virtual Machines (VM) SKUs with a Windows based guestOS supporting VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn.
The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS.
Microsoft is developing a security update that will revoke outdated, unpatched VBS system files to mitigate this vulnerability, but it is not yet available. Due to the complexity of blocking such a large quantity of files, rigorous testing is required to avoid integration failures or regressions. This CVE will be updated with new information and links to the security updates once available. We highly encourage customers subscribe to Security Update Guide notifications to be alerted of updates. See Microsoft Technical Security Notifications and Security Update Guide Notification System News: Create your profile now – Microsoft Security Response Center.
Microsoft is not aware of any attempts to exploit this vulnerability. However, a public presentation regarding this vulnerability was hosted at BlackHat on August 07th, 2024. The presentation was appropriately coordinated with Microsoft but may change the threat landscape. Customers concerned with these risks should reference the guidance provided in the Recommended Actions section of this CVE to protect their systems.
Recommended Actions:
The following recommendations do not mitigate the vulnerability but can be used to reduce the risk of exploitation until the security update is available.

Configure “Audit Object Access” settings to monitor attempts to access files, such as handle creation, read / write operations, or modifications to security descriptors.

Audit File System - Windows 10 | Microsoft Learn
Apply a basic audit policy on a file or folder - Windows 10 | Microsoft Learn


Auditing sensitive privileges used to identify access, modification, or replacement of VBS related files could help indicacte attempts to exploit this vulnerability.

Audit Sensitive Privilege Use - Windows 10 | Microsoft Learn


Protect your Azure tenant by investigating administrators and users flagged for risky sign-ins and rotating their credentials.

Investigate risk Microsoft Entra ID Protection - Microsoft Entra ID Protection | Microsoft Learn


Enabling Multi-Factor Authentication can also help alleviate concerns about compromised accounts or exposure.

Enforce multifactor...

Resumen: Se notificó a Microsoft que existe una vulnerabilidad de elevación de privilegios en sistemas basados en Windows que admiten seguridad basada en virtualización (VBS), incluido un subconjunto de SKUS de máquinas virtuales de Azure; permitir que un atacante con privilegios de administrador reemplace las versiones actuales de los archivos del sistema de Windows con versiones obsoletas. Al explotar esta vulnerabilidad, un atacante podría reintroducir vulnerabilidades previamente mitigadas, eludir algunas características de VBS y filtrar datos protegidos por VBS. Microsoft está desarrollando una actualización de seguridad para mitigar esta amenaza, pero aún no está disponible. En la sección Acciones recomendadas de este CVE se proporciona orientación para ayudar a los clientes a reducir los riesgos asociados con esta vulnerabilidad y proteger sus sistemas hasta que la mitigación esté disponible en una actualización de seguridad de Windows. Este CVE se actualizará cuando la mitigación esté disponible en una actualización de seguridad de Windows. Recomendamos encarecidamente a los clientes que se suscriban a las notificaciones de la Guía de actualización de seguridad para recibir una alerta cuando se produzca esta actualización.

Summary:
Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS.
Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE.
This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs.
Update: August 13, 2024
Microsoft has released the August 2024 security updates that include an opt-in revocation policy mitigation to address this vulnerability. Customers running affected versions of Windows are encouraged to review KB5042562: Guidance for blocking rollback of virtualization-based security related updates to assess if this opt-in policy meets the needs of their environment before implementing this mitigation. There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in KB5042562.
Details:
A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn.
The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS.
Microsoft is developing a security... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-12-08 CVE Reserved
  • 2024-08-08 CVE Published
  • 2024-08-13 EPSS Updated
  • 2024-09-19 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10 Version 1809
Search vendor "Microsoft" for product "Windows 10 Version 1809"
>= 10.0.0.0 < 10.0.17763.6189
Search vendor "Microsoft" for product "Windows 10 Version 1809" and version " >= 10.0.0.0 < 10.0.17763.6189"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
>= 10.0.0.0 < 10.0.17763.6189
Search vendor "Microsoft" for product "Windows Server 2019" and version " >= 10.0.0.0 < 10.0.17763.6189"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019 (Server Core Installation)
Search vendor "Microsoft" for product "Windows Server 2019 (Server Core Installation)"
>= 10.0.0.0 < 10.0.17763.6189
Search vendor "Microsoft" for product "Windows Server 2019 (Server Core Installation)" and version " >= 10.0.0.0 < 10.0.17763.6189"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022
Search vendor "Microsoft" for product "Windows Server 2022"
>= 10.0.0.0 < 10.0.20348.2655
Search vendor "Microsoft" for product "Windows Server 2022" and version " >= 10.0.0.0 < 10.0.20348.2655"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 Version 21H2
Search vendor "Microsoft" for product "Windows 11 Version 21H2"
>= 10.0.0.0 < 10.0.22000.3147
Search vendor "Microsoft" for product "Windows 11 Version 21H2" and version " >= 10.0.0.0 < 10.0.22000.3147"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 Version 21H2
Search vendor "Microsoft" for product "Windows 10 Version 21H2"
>= 10.0.0.0 < 10.0.19044.4780
Search vendor "Microsoft" for product "Windows 10 Version 21H2" and version " >= 10.0.0.0 < 10.0.19044.4780"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 Version 22H2
Search vendor "Microsoft" for product "Windows 11 Version 22H2"
>= 10.0.0.0 < 10.0.22621.4037
Search vendor "Microsoft" for product "Windows 11 Version 22H2" and version " >= 10.0.0.0 < 10.0.22621.4037"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 Version 22H2
Search vendor "Microsoft" for product "Windows 10 Version 22H2"
>= 10.0.0.0 < 10.0.19045.4780
Search vendor "Microsoft" for product "Windows 10 Version 22H2" and version " >= 10.0.0.0 < 10.0.19045.4780"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 Version 22H3
Search vendor "Microsoft" for product "Windows 11 Version 22H3"
>= 10.0.0.0 < 10.0.22631.4037
Search vendor "Microsoft" for product "Windows 11 Version 22H3" and version " >= 10.0.0.0 < 10.0.22631.4037"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 Version 23H2
Search vendor "Microsoft" for product "Windows 11 Version 23H2"
>= 10.0.0.0 < 10.0.22631.4037
Search vendor "Microsoft" for product "Windows 11 Version 23H2" and version " >= 10.0.0.0 < 10.0.22631.4037"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022, 23H2 Edition (Server Core Installation)
Search vendor "Microsoft" for product "Windows Server 2022, 23H2 Edition (Server Core Installation)"
>= 10.0.0.0 < 10.0.25398.1085
Search vendor "Microsoft" for product "Windows Server 2022, 23H2 Edition (Server Core Installation)" and version " >= 10.0.0.0 < 10.0.25398.1085"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 Version 24H2
Search vendor "Microsoft" for product "Windows 11 Version 24H2"
>= 10.0.0.0 < 10.0.26100.1457
Search vendor "Microsoft" for product "Windows 11 Version 24H2" and version " >= 10.0.0.0 < 10.0.26100.1457"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 Version 1507
Search vendor "Microsoft" for product "Windows 10 Version 1507"
>= 10.0.0.0 < 10.0.10240.20710
Search vendor "Microsoft" for product "Windows 10 Version 1507" and version " >= 10.0.0.0 < 10.0.10240.20710"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 Version 1607
Search vendor "Microsoft" for product "Windows 10 Version 1607"
>= 10.0.0.0 < 10.0.14393.7259
Search vendor "Microsoft" for product "Windows 10 Version 1607" and version " >= 10.0.0.0 < 10.0.14393.7259"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
>= 10.0.0.0 < 10.0.14393.7259
Search vendor "Microsoft" for product "Windows Server 2016" and version " >= 10.0.0.0 < 10.0.14393.7259"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016 (Server Core Installation)
Search vendor "Microsoft" for product "Windows Server 2016 (Server Core Installation)"
>= 10.0.0.0 < 10.0.14393.7259
Search vendor "Microsoft" for product "Windows Server 2016 (Server Core Installation)" and version " >= 10.0.0.0 < 10.0.14393.7259"
en
Affected