// For flags

CVE-2024-35250

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

Vulnerabilidad de elevaciĆ³n de privilegios del controlador en modo kernel de Windows

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the UnserializePropertySet function. The issue results from improper handling of privilege context transitions. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM.

*Credits: Angelboy (@scwuaptx) from DEVCORE Research Team
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-05-14 CVE Reserved
  • 2024-06-11 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-18 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-822: Untrusted Pointer Dereference
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10 1507
Search vendor "Microsoft" for product "Windows 10 1507"
< 10.0.10240.20680
Search vendor "Microsoft" for product "Windows 10 1507" and version " < 10.0.10240.20680"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1607
Search vendor "Microsoft" for product "Windows 10 1607"
< 10.0.14393.7070
Search vendor "Microsoft" for product "Windows 10 1607" and version " < 10.0.14393.7070"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1809
Search vendor "Microsoft" for product "Windows 10 1809"
< 10.0.17763.5936
Search vendor "Microsoft" for product "Windows 10 1809" and version " < 10.0.17763.5936"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 21h2
Search vendor "Microsoft" for product "Windows 10 21h2"
< 10.0.19044.4529
Search vendor "Microsoft" for product "Windows 10 21h2" and version " < 10.0.19044.4529"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 22h2
Search vendor "Microsoft" for product "Windows 10 22h2"
< 10.0.19045.4529
Search vendor "Microsoft" for product "Windows 10 22h2" and version " < 10.0.19045.4529"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 21h2
Search vendor "Microsoft" for product "Windows 11 21h2"
< 10.0.22000.3019
Search vendor "Microsoft" for product "Windows 11 21h2" and version " < 10.0.22000.3019"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 22h2
Search vendor "Microsoft" for product "Windows 11 22h2"
< 10.0.22621.3737
Search vendor "Microsoft" for product "Windows 11 22h2" and version " < 10.0.22621.3737"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 23h2
Search vendor "Microsoft" for product "Windows 11 23h2"
< 10.0.22631.3737
Search vendor "Microsoft" for product "Windows 11 23h2" and version " < 10.0.22631.3737"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
-sp2, x64
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
-sp2, x86
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
< 10.0.14393.7070
Search vendor "Microsoft" for product "Windows Server 2016" and version " < 10.0.14393.7070"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
< 10.0.17763.5936
Search vendor "Microsoft" for product "Windows Server 2019" and version " < 10.0.17763.5936"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022
Search vendor "Microsoft" for product "Windows Server 2022"
< 10.0.20348.2522
Search vendor "Microsoft" for product "Windows Server 2022" and version " < 10.0.20348.2522"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022 23h2
Search vendor "Microsoft" for product "Windows Server 2022 23h2"
< 10.0.25398.950
Search vendor "Microsoft" for product "Windows Server 2022 23h2" and version " < 10.0.25398.950"
-
Affected