CWE
284
Advisory Published
CVE Published
Updated

CVE-2024-21302: Windows Secure Kernel Mode Elevation of Privilege Vulnerability

First published: Wed Aug 07 2024(Updated: )

<h1 id="summary">Summary:</h1> <p>Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting <a href="https://learn.microsoft.com/en-us/windows-hardware/design/device-experiences/oem-vbs">Virtualization Based Security</a> (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS.</p> <p>Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the <strong>Recommended Actions</strong> section of this CVE.</p> <p>This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to <a href="https://www.microsoft.com/en-us/msrc/technical-security-notifications?rtc=1">subscribe</a> to Security Update Guide notifications to receive an alert when this update occurs.</p> <p><strong>Update: August 13, 2024</strong></p> <p>Microsoft has released the August 2024 security updates that include an opt-in revocation policy mitigation to address this vulnerability. Customers running affected versions of Windows are encouraged to review <a href="https://support.microsoft.com/help/5042562">KB5042562: Guidance for blocking rollback of virtualization-based security related updates</a> to assess if this opt-in policy meets the needs of their environment before implementing this mitigation. There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in <a href="https://support.microsoft.com/help/5042562">KB5042562</a>.</p> <h2 id="details">Details:</h2> <p>A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: <a href="https://learn.microsoft.com/en-us/windows-hardware/design/device-experiences/oem-vbs">Virtualization-based Security (VBS) | Microsoft Learn</a>.</p> <p>The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS.</p> <p>Microsoft is developing a security update that will revoke outdated, unpatched VBS system files to mitigate this vulnerability, but it is not yet available. Due to the complexity of blocking such a large quantity of files, rigorous testing is required to avoid integration failures or regressions. This CVE will be updated with new information and links to the security updates once available. We highly encourage customers subscribe to Security Update Guide notifications to be alerted of updates. For more information see <a href="https://www.microsoft.com/en-us/msrc/technical-security-notifications?rtc=1">Microsoft Technical Security Notifications</a> and <a href="https://msrc-blog.microsoft.com/2022/08/09/security-update-guide-notification-system-news-create-your-profile-now/">Security Update Guide Notification System News: Create your profile now – Microsoft Security Response Center</a></p> <p>Microsoft is not aware of any attempts to exploit this vulnerability. However, a public presentation regarding this vulnerability was hosted at BlackHat on August 7, 2024. The presentation was appropriately coordinated with Microsoft but may change the threat landscape. Customers concerned with these risks should reference the guidance provided in the <strong>Recommended Actions</strong> section to protect their systems.</p> <h2 id="recommended-actions">Recommended Actions:</h2> <p>Microsoft has released an opt-in mitigation available as an interim solution to help protect customers concerned about this vulnerability until the final mitigation is available in a security update.</p> <ul> <li>For Windows 10 1809 and later, Windows 11 version 21H2 and later, and Windows Server 2019 and later, administrators can deploy a Microsoft-signed revocation policy (SkuSiPolicy.p7b) to block vulnerable, unpatched versions of VBS system files from being loaded by the operating system. For more information, refer to <a href="https://support.microsoft.com/help/5042562">KB5042562: Guidance for blocking rollback of virtualization-based security related updates</a>.</li> </ul> <p><strong>Caution:</strong> There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in <a href="https://support.microsoft.com/help/5042562">KB5042562</a>.The following recommendations do not mitigate the vulnerability but can be used to reduce the risk of exploitation until the security update is available.</p> <ul> <li><p>Configure “Audit Object Access” settings to monitor attempts to access files, such as handle creation, read / write operations, or modifications to security descriptors.</p> </li> <li><p><a href="https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-file-system">Audit File System - Windows 10 | Microsoft Learn </a></p> </li> <li><p><a href="https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder">Apply a basic audit policy on a file or folder - Windows 10 | Microsoft Learn</a></p> </li> <li><p>Auditing sensitive privileges used to identify access, modification, or replacement of VBS and Backup related files could help indicate attempts to exploit this vulnerability.</p> </li> <li><p><a href="https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-sensitive-privilege-use">Audit Sensitive Privilege Use - Windows 10 | Microsoft Learn</a></p> </li> <li><p>Protect your Azure tenant by investigating administrators and users flagged for risky sign-ins and rotating their credentials.</p> </li> <li><p><a href="https://learn.microsoft.com/en-us/entra/id-protection/howto-identity-protection-investigate-risk">Investigate risk Microsoft Entra ID Protection - Microsoft Entra ID Protection | Microsoft Learn</a></p> </li> <li><p>Enabling Multi-Factor Authentication can also help alleviate concerns about compromised accounts or exposure.</p> </li> <li><p><a href="https://learn.microsoft.com/en-us/azure/security/fundamentals/identity-management-best-practices#enforce-multifactor-verification-for-users">Enforce multifactor verification for users</a></p> </li> </ul> <h2 id="detections">Detections:</h2> <p>A detection has been added to Microsoft Defender for Endpoint (MDE) to alert customers using this product of an exploit attempt. Instructions for how Azure customers can integrate and enable MDE with Defender for Cloud are found here:</p> <ul> <li><a href="https://learn.microsoft.com/en-us/defender-endpoint/azure-server-integration">Integration with Microsoft Defender for Cloud - Microsoft Defender for Endpoint | Microsoft Learn </a></li> <li><a href="https://learn.microsoft.com/en-us/azure/defender-for-cloud/enable-defender-for-endpoint">Enable the Defender for Endpoint integration - Microsoft Defender for Cloud | Microsoft Learn</a></li> </ul> <p><strong>Note</strong>: False positives may be triggered by legitimate operations due to detection logic. Customers should investigate any alert for this detection to validate the root cause.</p>

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows 10=22H2
Microsoft Windows 10
Microsoft Windows 11=24H2
Microsoft Windows 11=23H2
Microsoft Windows 10=1607
Microsoft Windows 10=22H2
Microsoft Windows 10=1809
Microsoft Windows Server 2016
Microsoft Windows Server 2022
Microsoft Windows 10=21H2
Microsoft Windows Server 2019
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2022, 23H2 Edition
Microsoft Windows 11=22H2
Microsoft Windows 10=1607
Microsoft Windows 10=1809
Microsoft Windows 10=21H2
Microsoft Windows 10=22H2
Microsoft Windows Server 2019
Microsoft Windows 10=1809
Microsoft Windows Server 2016
Microsoft Windows 11=21H2
Microsoft Windows 11=24H2
Microsoft Windows 11=21H2
Microsoft Windows 11=22H2
Microsoft Windows 11=23H2
Microsoft Windows 10=21H2
Microsoft Windows 10=21H2
Microsoft Windows 10=1607
Microsoft Windows 10=22H2
Microsoft Windows 10=1809
Microsoft Windows 10=1607
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 11=21H2
Microsoft Windows 11=23H2
Microsoft Windows Server 2016
Microsoft Windows 11=22H2
Microsoft Windows 10=21H2
Microsoft Windows 11=24H2
Microsoft Windows 10=22H2
Microsoft Windows 10=1809
Microsoft Windows 11=21H2
Microsoft Windows 11=23H2
Microsoft Windows Server 2022, 23H2 Edition
Microsoft Windows 11=24H2
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows 10=21H2
Microsoft Windows 10
Microsoft Windows 10=22H2
Microsoft Windows 10=1809
Microsoft Windows 11=22H2
Microsoft Windows 10
Microsoft Windows 10 1507<10.0.10240.20710
Microsoft Windows 10 1507<10.0.10240.20710
Microsoft Windows 10 1607<10.0.14393.7259
Microsoft Windows 10 1607<10.0.14393.7259
Microsoft Windows 10 1809<10.0.17763.6189
Microsoft Windows 10 21h2<10.0.19044.4780
Microsoft Windows 10 22h2<10.0.19045.4780
Microsoft Windows 11 21h2<10.0.22000.3147
Microsoft Windows 11 22h2<10.0.22621.4037
Microsoft Windows 11 23h2<10.0.22631.4037
Microsoft Windows 11 24h2<10.0.26100.1457
Microsoft Windows 11 24h2<10.0.26100.1457
Microsoft Windows Server 2016<10.0.14393.7259
Microsoft Windows Server 2019<10.0.17763.6189
Microsoft Windows Server 2022<10.0.20348.2655
Microsoft Windows Server 2022 23h2<10.0.25398.1085

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203