Virtualization Based Security</a> (VBS) including a subset of Azure Virtual Machine SKUS; enabling an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS.</p> <p>Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the <strong>Recommended Actions</strong> section of this CVE.</p> <p>This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to <a href=https://feedly.com/cve/"https://www.microsoft.com/en-us/msrc/technical-security-notifications?rtc=1%22>subscribe to Security Update Guide notifications to receive an alert when this update occurs.</p> <h2 id="details">Details:</h2> <p>A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn.</p> <p>The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS.</p> <p>Microsoft is developing a security update that will revoke outdated, unpatched VBS system files to mitigate this vulnerability, but it is not yet available. Due to the complexity of blocking such a large quantity of files, rigorous testing is required to avoid integration failures or regressions. This CVE will be updated with new information and links to the security updates once available. We highly encourage customers subscribe to Security Update Guide notifications to be alerted of updates. For more information see <a href=https://feedly.com/cve/"https://www.microsoft.com/en-us/msrc/technical-security-notifications?rtc=1%22>Microsoft Technical Security Notifications</a> and <a href=https://feedly.com/cve/"https://msrc-blog.microsoft.com/2022/08/09/security-update-guide-notification-system-news-create-your-profile-now/">Security Update Guide Notification System News: Create your profile now – Microsoft Security Response Center</a></p> <p>Microsoft is not aware of any attempts to exploit this vulnerability. However, a public presentation regarding this vulnerability was hosted at BlackHat on August 7, 2024. The presentation was appropriately coordinated with Microsoft but may change the threat landscape. Customers concerned with these risks should reference the guidance provided in the <strong>Recommended Actions</strong> section to protect their systems.</p> <h2 id="recommended-actions">Recommended Actions:</h2> <p>The following recommendations do not mitigate the vulnerability but can be used to reduce the risk of exploitation until the security update is available.</p> <p>Configure “Audit Object Access” settings to monitor attempts to access files, such as handle creation, read / write operations, or modifications to security descriptors.</p> <ul> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-file-system">Audit File System - Windows 10 | Microsoft Learn </a></li> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder">Apply a basic audit policy on a file or folder - Windows 10 | Microsoft Learn</a></li> </ul> <p>Auditing sensitive privileges used to identify access, modification, or replacement of VBS and Backup related files could help indicate attempts to exploit this vulnerability.</p> <ul> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-sensitive-privilege-use">Audit Sensitive Privilege Use - Windows 10 | Microsoft Learn</a></li> </ul> <p>Protect your cloud users on your tenant: Investigate the user risk by going to Azure Active Directory to review Identity Protection’s Risk Reports and rotate credentials for any flagged administrators. In addition, enable Multi-Factor Authentication to alleviate concerns about exposure.</p> <h2 id="detections">Detections:</h2> <p>A detection has been added to Microsoft Defender for Endpoint (MDE) to alert customers using this product of an exploit attempt. Instructions for how Azure customers can integrate and enable MDE with Defender for Cloud are found here:</p> <ul> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/defender-endpoint/azure-server-integration">Integration with Microsoft Defender for Cloud - Microsoft Defender for Endpoint | Microsoft Learn </a></li> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/azure/defender-for-cloud/enable-defender-for-endpoint">Enable the Defender for Endpoint integration - Microsoft Defender for Cloud | Microsoft Learn</a></li> </ul> <p><strong>Note</strong>: False positives may be triggered by legitimate operations due to detection logic. Customers should investigate any alert for this detection to validate the root cause.</p> CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C"/>Virtualization Based Security</a> (VBS) including a subset of Azure Virtual Machine SKUS; enabling an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS.</p> <p>Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the <strong>Recommended Actions</strong> section of this CVE.</p> <p>This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to <a href=https://feedly.com/cve/"https://www.microsoft.com/en-us/msrc/technical-security-notifications?rtc=1%22>subscribe to Security Update Guide notifications to receive an alert when this update occurs.</p> <h2 id="details">Details:</h2> <p>A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn.</p> <p>The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS.</p> <p>Microsoft is developing a security update that will revoke outdated, unpatched VBS system files to mitigate this vulnerability, but it is not yet available. Due to the complexity of blocking such a large quantity of files, rigorous testing is required to avoid integration failures or regressions. This CVE will be updated with new information and links to the security updates once available. We highly encourage customers subscribe to Security Update Guide notifications to be alerted of updates. For more information see <a href=https://feedly.com/cve/"https://www.microsoft.com/en-us/msrc/technical-security-notifications?rtc=1%22>Microsoft Technical Security Notifications</a> and <a href=https://feedly.com/cve/"https://msrc-blog.microsoft.com/2022/08/09/security-update-guide-notification-system-news-create-your-profile-now/">Security Update Guide Notification System News: Create your profile now – Microsoft Security Response Center</a></p> <p>Microsoft is not aware of any attempts to exploit this vulnerability. However, a public presentation regarding this vulnerability was hosted at BlackHat on August 7, 2024. The presentation was appropriately coordinated with Microsoft but may change the threat landscape. Customers concerned with these risks should reference the guidance provided in the <strong>Recommended Actions</strong> section to protect their systems.</p> <h2 id="recommended-actions">Recommended Actions:</h2> <p>The following recommendations do not mitigate the vulnerability but can be used to reduce the risk of exploitation until the security update is available.</p> <p>Configure “Audit Object Access” settings to monitor attempts to access files, such as handle creation, read / write operations, or modifications to security descriptors.</p> <ul> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-file-system">Audit File System - Windows 10 | Microsoft Learn </a></li> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder">Apply a basic audit policy on a file or folder - Windows 10 | Microsoft Learn</a></li> </ul> <p>Auditing sensitive privileges used to identify access, modification, or replacement of VBS and Backup related files could help indicate attempts to exploit this vulnerability.</p> <ul> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-sensitive-privilege-use">Audit Sensitive Privilege Use - Windows 10 | Microsoft Learn</a></li> </ul> <p>Protect your cloud users on your tenant: Investigate the user risk by going to Azure Active Directory to review Identity Protection’s Risk Reports and rotate credentials for any flagged administrators. In addition, enable Multi-Factor Authentication to alleviate concerns about exposure.</p> <h2 id="detections">Detections:</h2> <p>A detection has been added to Microsoft Defender for Endpoint (MDE) to alert customers using this product of an exploit attempt. Instructions for how Azure customers can integrate and enable MDE with Defender for Cloud are found here:</p> <ul> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/defender-endpoint/azure-server-integration">Integration with Microsoft Defender for Cloud - Microsoft Defender for Endpoint | Microsoft Learn </a></li> <li><a href=https://feedly.com/cve/"https://learn.microsoft.com/en-us/azure/defender-for-cloud/enable-defender-for-endpoint">Enable the Defender for Endpoint integration - Microsoft Defender for Cloud | Microsoft Learn</a></li> </ul> <p><strong>Note</strong>: False positives may be triggered by legitimate operations due to detection logic. Customers should investigate any alert for this detection to validate the root cause.</p> CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C"/>
Improper Access Control (CWE-284)
An elevation of privilege vulnerability exists in Windows-based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUs. This vulnerability allows an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. The affected systems include Windows 10, Windows 11, Windows Server 2016, and higher versions, as well as certain Azure Virtual Machines that support VBS.
By exploiting this vulnerability, an attacker could: 1. Reintroduce previously mitigated vulnerabilities 2. Circumvent some features of Virtualization Based Security (VBS) 3. Exfiltrate data protected by VBS This could potentially lead to significant security compromises, especially in environments relying on VBS for enhanced protection.
There is no evidence that a public proof-of-concept exists. Its exploitation has been reported by various sources, including helpnetsecurity.com.
A patch is currently not available. Microsoft is developing a security update to mitigate this threat, but it has not yet been released. The update, when available, will revoke outdated, unpatched VBS system files to mitigate the vulnerability. Due to the complexity of blocking such a large quantity of files, rigorous testing is required to avoid integration failures or regressions.
While not fully mitigating the vulnerability, the following actions can reduce the risk of exploitation until a security update is available: 1. Configure "Audit Object Access" settings to monitor attempts to access files, such as handle creation, read/write operations, or modifications to security descriptors. 2. Implement auditing for sensitive privileges to identify access, modification, or replacement of VBS and Backup related files. 3. For cloud users, investigate user risk through Azure Active Directory's Identity Protection Risk Reports and rotate credentials for any flagged administrators. 4. Enable Multi-Factor Authentication to alleviate concerns about exposure. 5. For customers using Microsoft Defender for Endpoint (MDE), a detection has been added to alert of exploit attempts. Azure customers can integrate and enable MDE with Defender for Cloud for enhanced protection.
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
A CVSS base score of 6.7 has been assigned.
Feedly found the first article mentioning CVE-2024-21302. See article
Feedly estimated the CVSS score as MEDIUM
The vulnerability CVE-2024-21302, reported by SafeBreach to Microsoft in February 2024, has a criticality level of [insert CVSS score if available]. If exploited in the wild, it could potentially be used by threat actors to compromise systems. Microsoft has issued a patch for this vulnerability, but downstream impacts to other third-party vendors or technologies are currently unknown. See article
NVD published the first details for CVE-2024-21302
Attacks in the wild have been reported by Help Net Security. See article
This CVE started to trend in security discussions
This CVE stopped trending in security discussions
Detection for the vulnerability has been added to Qualys (92175)