// For flags

CVE-2024-38202

Windows Update Stack Elevation of Privilege Vulnerability

Severity Score

7.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Summary
Microsoft was notified that an elevation of privilege vulnerability exists in Windows Backup, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). However, an attacker attempting to exploit this vulnerability requires additional interaction by a privileged user to be successful.
Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE.
This CVE will be updated, and customers will be notified when the official mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs.
Details
A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows Backup potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of VBS. For exploitation to succeed, an attacker must trick or convince an Administrator or a user with delegated permissions into performing a system restore which inadvertently triggers the vulnerability.
Microsoft is developing a security update that will mitigate this vulnerability, but it is not yet available. This CVE will be updated with new information and links to the security updates once available. We highly encourage customers subscribe to Security Update Guide notifications to be alerted of updates. See Microsoft Technical Security Notifications and Security Update Guide Notification System News: Create your profile now – Microsoft Security Response Center.
Microsoft is not aware of any attempts to exploit this vulnerability. However, a public presentation regarding this vulnerability was hosted at BlackHat on August 7, 2024. The presentation was appropriately coordinated with Microsoft but may change the threat landscape. Customers concerned with these risks should reference the guidance provided in the Recommended Actions section to protect their systems.
Recommended Actions
The following recommendations do not mitigate the vulnerability but can be used to reduce the risk of exploitation until the security update is available.

Configure “Audit Object Access” settings to monitor attempts to access files, such as handle creation, read / write operations, or modifications to security descriptors.

Audit File System - Windows 10 | Microsoft Learn
Apply a basic audit policy on a file or folder - Windows 10 | Microsoft Learn


Audit users with permission to perform Backup and Restore operations to ensure only the appropriate users can perform these operations.

Audit: Audit the use of Backup and Restore privilege (Windows 10) - Windows 10 | Microsoft Learn


Implement an Access Control List or Discretionary Access Control Lists to restrict the access or modification of Backup files and perform Restore operations to appropriate users, for example administrators only.

Access Control overview | Microsoft Learn
Discretionary Access Control Lists (DACL)


Auditing sensitive privileges used to identify access, modification, or replacement of Backup related files could help indicate attempts to exploit this vulnerability.

Audit Sensitive Privilege Use - Windows 10 | Microsoft Learn

Resumen: Se notificó a Microsoft que existe una vulnerabilidad de elevación de privilegios en Copias de seguridad de Windows, lo que podría permitir que un atacante con privilegios de usuario básicos reintroduzca vulnerabilidades previamente mitigadas o eluda algunas características de Seguridad basada en virtualización (VBS). Sin embargo, un atacante que intente aprovechar esta vulnerabilidad requiere interacción adicional por parte de un usuario privilegiado para tener éxito. Microsoft está desarrollando una actualización de seguridad para mitigar esta amenaza, pero aún no está disponible. En la sección acciones recomendadas de este CVE se proporciona orientación para ayudar a los clientes a reducir los riesgos asociados con esta vulnerabilidad y proteger sus sistemas hasta que la mitigación esté disponible en una actualización de seguridad de Windows. Este CVE se actualizará y se notificará a los clientes cuando la mitigación oficial esté disponible en una actualización de seguridad de Windows. Recomendamos encarecidamente a los clientes que se suscriban a las notificaciones de la Guía de actualización de seguridad para recibir una alerta cuando se produzca esta actualización. Detalles Un investigador de seguridad informó a Microsoft sobre una vulnerabilidad de elevación de privilegios en Windows Backup que podría permitir a un atacante con privilegios de usuario básicos reintroducir vulnerabilidades previamente mitigadas o eludir algunas características de VBS. Para que la explotación tenga éxito, un atacante debe engañar o convencer a un administrador o usuario con permisos delegados para que realice una restauración del sistema, lo que inadvertidamente desencadena la vulnerabilidad. Microsoft está desarrollando una actualización de seguridad que mitigará esta vulnerabilidad, pero aún no está disponible. Este CVE se actualizará con nueva información y enlaces a las actualizaciones de seguridad una vez que estén disponibles. Recomendamos encarecidamente a los clientes que se suscriban a las notificaciones de la Guía de actualizaciones de seguridad para recibir alertas sobre las actualizaciones. Consulte la Guía de actualizaciones de seguridad y notificaciones técnicas de seguridad de Microsoft. Noticias del sistema de notificaciones: cree su perfil ahora: Centro de respuestas de seguridad de Microsoft. Microsoft no tiene conocimiento de ningún intento de aprovechar esta vulnerabilidad. Sin embargo, el 7 de agosto de 2024 se realizó una presentación pública sobre esta vulnerabilidad en BlackHat. La presentación se coordinó adecuadamente con Microsoft, pero puede cambiar el panorama de amenazas. Los clientes preocupados por estos riesgos deben consultar la guía proporcionada en la sección Acciones recomendadas para proteger sus sistemas. Acciones recomendadas Las siguientes recomendaciones no mitigan la vulnerabilidad, pero pueden usarse para reducir el riesgo de explotación hasta que la actualización de seguridad esté disponible. Audite a los usuarios con permiso para realizar operaciones de copia de seguridad y restauración para garantizar que solo los usuarios adecuados puedan realizar estas operaciones. Auditoría: Audite el uso del privilegio de Copia de seguridad y restauración (Windows 10) - Windows 10 | Microsoft Learn Implemente una lista de control de acceso o listas de control de acceso discrecionales para restringir el acceso o la modificación de los archivos de copia de seguridad y realizar operaciones de restauración para los usuarios adecuados, por ejemplo, solo administradores. Descripción general del control de acceso | Listas de control de acceso discrecional (DACL) de Microsoft Learn La auditoría de los privilegios confidenciales utilizados para identificar el acceso, la modificación o el reemplazo de archivos relacionados con la copia de seguridad podría ayudar a indicar intentos de aprovechar esta vulnerabilidad. Auditar el uso de privilegios confidenciales - Windows 10 | Microsoft aprende

Summary
Microsoft was notified that an elevation of privilege vulnerability exists in Windows Update, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). However, an attacker attempting to exploit this vulnerability requires additional interaction by a privileged user to be successful.
Microsoft has developed a security update to mitigate this threat which was made available October 08, 2024 and is provided in the Security Updates table of this CVE for customers to download. **Note:**Depending on your version of Windows, additional steps may be required to update Windows Recovery Environment (WinRE) to be protected from this vulnerability. Please refer to the FAQ section for more information. Guidance for customers who cannot immediately implement the update is provided in the Recommended Actions section of this CVE to help reduce the risks associated with this vulnerability and to protect their systems.
If there are any further updates regarding mitigations for this vulnerability, this CVE will be updated and customers will be notified. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert if an update occurs.
Details
A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows Update potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of VBS. For exploitation to succeed, an attacker must trick or convince an Administrator or a user with delegated permissions into performing a system restore which inadvertently triggers the vulnerability.
Microsoft has developed a security update to mitigate this threat which was made available October 08, 2024 and is provided in the Security Updates table of this CVE for customers to download. **Note:**Depending on your version of Windows, additional steps may be required to update Windows Recovery Environment (WinRE) to be protected from this vulnerability. Please refer to the FAQ section for more information. Guidance for customers who cannot immediately implement the update is provided in the Recommended Actions section of this CVE to help reduce the risks associated with this vulnerability and to protect their systems.
If there are any... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38202

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-06-11 CVE Reserved
  • 2024-08-08 CVE Published
  • 2024-09-13 EPSS Updated
  • 2024-10-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10 Version 1809
Search vendor "Microsoft" for product "Windows 10 Version 1809"
>= 10.0.0.0 < 10.0.17763.6414
Search vendor "Microsoft" for product "Windows 10 Version 1809" and version " >= 10.0.0.0 < 10.0.17763.6414"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
>= 10.0.0.0 < 10.0.17763.6414
Search vendor "Microsoft" for product "Windows Server 2019" and version " >= 10.0.0.0 < 10.0.17763.6414"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019 (Server Core Installation)
Search vendor "Microsoft" for product "Windows Server 2019 (Server Core Installation)"
>= 10.0.0.0 < 10.0.17763.6414
Search vendor "Microsoft" for product "Windows Server 2019 (Server Core Installation)" and version " >= 10.0.0.0 < 10.0.17763.6414"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 Version 21H2
Search vendor "Microsoft" for product "Windows 11 Version 21H2"
>= 10.0.0.0 < 10.0.22000.3260
Search vendor "Microsoft" for product "Windows 11 Version 21H2" and version " >= 10.0.0.0 < 10.0.22000.3260"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 Version 21H2
Search vendor "Microsoft" for product "Windows 10 Version 21H2"
>= 10.0.0.0 < 10.0.19044.5011
Search vendor "Microsoft" for product "Windows 10 Version 21H2" and version " >= 10.0.0.0 < 10.0.19044.5011"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 Version 22H2
Search vendor "Microsoft" for product "Windows 11 Version 22H2"
>= 10.0.0.0 < 10.0.22621.4317
Search vendor "Microsoft" for product "Windows 11 Version 22H2" and version " >= 10.0.0.0 < 10.0.22621.4317"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 Version 22H2
Search vendor "Microsoft" for product "Windows 10 Version 22H2"
>= 10.0.0.0 < 10.0.19045.5011
Search vendor "Microsoft" for product "Windows 10 Version 22H2" and version " >= 10.0.0.0 < 10.0.19045.5011"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 Version 22H3
Search vendor "Microsoft" for product "Windows 11 Version 22H3"
>= 10.0.0.0 < 10.0.22631.4317
Search vendor "Microsoft" for product "Windows 11 Version 22H3" and version " >= 10.0.0.0 < 10.0.22631.4317"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 Version 23H2
Search vendor "Microsoft" for product "Windows 11 Version 23H2"
>= 10.0.0.0 < 10.0.22631.4317
Search vendor "Microsoft" for product "Windows 11 Version 23H2" and version " >= 10.0.0.0 < 10.0.22631.4317"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022, 23H2 Edition (Server Core Installation)
Search vendor "Microsoft" for product "Windows Server 2022, 23H2 Edition (Server Core Installation)"
>= 10.0.0.0 < 10.0.25398.1189
Search vendor "Microsoft" for product "Windows Server 2022, 23H2 Edition (Server Core Installation)" and version " >= 10.0.0.0 < 10.0.25398.1189"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 Version 1607
Search vendor "Microsoft" for product "Windows 10 Version 1607"
>= 10.0.0.0 < 10.0.14393.7428
Search vendor "Microsoft" for product "Windows 10 Version 1607" and version " >= 10.0.0.0 < 10.0.14393.7428"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
>= 10.0.0.0 < 10.0.14393.7428
Search vendor "Microsoft" for product "Windows Server 2016" and version " >= 10.0.0.0 < 10.0.14393.7428"
en
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016 (Server Core Installation)
Search vendor "Microsoft" for product "Windows Server 2016 (Server Core Installation)"
>= 10.0.0.0 < 10.0.14393.7428
Search vendor "Microsoft" for product "Windows Server 2016 (Server Core Installation)" and version " >= 10.0.0.0 < 10.0.14393.7428"
en
Affected