// For flags

CVE-2024-21371

Windows Kernel Elevation of Privilege Vulnerability

Severity Score

7.0
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Windows Kernel Elevation of Privilege Vulnerability

Vulnerabilidad de elevaciĆ³n de privilegios del kernel de Windows

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the handling of NTFS junctions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel.

*Credits: Anonymous
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-08 CVE Reserved
  • 2024-02-13 CVE Published
  • 2024-02-23 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10 1507
Search vendor "Microsoft" for product "Windows 10 1507"
< 10.0.10240.20469
Search vendor "Microsoft" for product "Windows 10 1507" and version " < 10.0.10240.20469"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1607
Search vendor "Microsoft" for product "Windows 10 1607"
< 10.0.14393.6709
Search vendor "Microsoft" for product "Windows 10 1607" and version " < 10.0.14393.6709"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1809
Search vendor "Microsoft" for product "Windows 10 1809"
< 10.0.17763.5458
Search vendor "Microsoft" for product "Windows 10 1809" and version " < 10.0.17763.5458"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 21h2
Search vendor "Microsoft" for product "Windows 10 21h2"
< 10.0.19044.4046
Search vendor "Microsoft" for product "Windows 10 21h2" and version " < 10.0.19044.4046"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 22h2
Search vendor "Microsoft" for product "Windows 10 22h2"
< 10.0.19045.4046
Search vendor "Microsoft" for product "Windows 10 22h2" and version " < 10.0.19045.4046"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 21h2
Search vendor "Microsoft" for product "Windows 11 21h2"
< 10.0.22000.2777
Search vendor "Microsoft" for product "Windows 11 21h2" and version " < 10.0.22000.2777"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 22h2
Search vendor "Microsoft" for product "Windows 11 22h2"
< 10.0.22621.3155
Search vendor "Microsoft" for product "Windows 11 22h2" and version " < 10.0.22621.3155"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 23h2
Search vendor "Microsoft" for product "Windows 11 23h2"
< 10.0.22631.3155
Search vendor "Microsoft" for product "Windows 11 23h2" and version " < 10.0.22631.3155"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
< 10.0.14393.6709
Search vendor "Microsoft" for product "Windows Server 2016" and version " < 10.0.14393.6709"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
< 10.0.17763.5458
Search vendor "Microsoft" for product "Windows Server 2019" and version " < 10.0.17763.5458"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022
Search vendor "Microsoft" for product "Windows Server 2022"
< 10.0.20348.2322
Search vendor "Microsoft" for product "Windows Server 2022" and version " < 10.0.20348.2322"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022 23h2
Search vendor "Microsoft" for product "Windows Server 2022 23h2"
< 10.0.25398.709
Search vendor "Microsoft" for product "Windows Server 2022 23h2" and version " < 10.0.25398.709"
-
Affected