// For flags

CVE-2024-29061

Secure Boot Security Feature Bypass Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Secure Boot Security Feature Bypass Vulnerability

Vulnerabilidad de omisión de la función de seguridad de arranque seguro

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-03-14 CVE Reserved
  • 2024-04-09 CVE Published
  • 2024-04-10 EPSS Updated
  • 2024-08-12 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-121: Stack-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10 1507
Search vendor "Microsoft" for product "Windows 10 1507"
< 10.0.10240.20596
Search vendor "Microsoft" for product "Windows 10 1507" and version " < 10.0.10240.20596"
x64
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1507
Search vendor "Microsoft" for product "Windows 10 1507"
< 10.0.10240.20596
Search vendor "Microsoft" for product "Windows 10 1507" and version " < 10.0.10240.20596"
x86
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1607
Search vendor "Microsoft" for product "Windows 10 1607"
< 10.0.14393.6897
Search vendor "Microsoft" for product "Windows 10 1607" and version " < 10.0.14393.6897"
x64
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1607
Search vendor "Microsoft" for product "Windows 10 1607"
< 10.0.14393.6897
Search vendor "Microsoft" for product "Windows 10 1607" and version " < 10.0.14393.6897"
x86
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1809
Search vendor "Microsoft" for product "Windows 10 1809"
< 10.0.17763.5696
Search vendor "Microsoft" for product "Windows 10 1809" and version " < 10.0.17763.5696"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 21h2
Search vendor "Microsoft" for product "Windows 10 21h2"
< 10.0.19044.4291
Search vendor "Microsoft" for product "Windows 10 21h2" and version " < 10.0.19044.4291"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 22h2
Search vendor "Microsoft" for product "Windows 10 22h2"
< 10.0.19045.4291
Search vendor "Microsoft" for product "Windows 10 22h2" and version " < 10.0.19045.4291"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 21h2
Search vendor "Microsoft" for product "Windows 11 21h2"
< 10.0.22000.2899
Search vendor "Microsoft" for product "Windows 11 21h2" and version " < 10.0.22000.2899"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 22h2
Search vendor "Microsoft" for product "Windows 11 22h2"
< 10.0.22621.3447
Search vendor "Microsoft" for product "Windows 11 22h2" and version " < 10.0.22621.3447"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 23h2
Search vendor "Microsoft" for product "Windows 11 23h2"
< 10.0.22631.3447
Search vendor "Microsoft" for product "Windows 11 23h2" and version " < 10.0.22631.3447"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
-x64
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
x64
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
< 10.0.14393.6897
Search vendor "Microsoft" for product "Windows Server 2016" and version " < 10.0.14393.6897"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
< 10.0.17763.5696
Search vendor "Microsoft" for product "Windows Server 2019" and version " < 10.0.17763.5696"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022
Search vendor "Microsoft" for product "Windows Server 2022"
< 10.0.20348.2402
Search vendor "Microsoft" for product "Windows Server 2022" and version " < 10.0.20348.2402"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 23h2
Search vendor "Microsoft" for product "Windows Server 23h2"
< 10.0.25398.830
Search vendor "Microsoft" for product "Windows Server 23h2" and version " < 10.0.25398.830"
-
Affected