CVE-2024-30092

Improper Input Validation (CWE-20)

Published: Oct 8, 2024

010
CVSS 8EPSS 0.04%High
CVE info copied to clipboard

Summary

Windows Hyper-V Remote Code Execution Vulnerability. This vulnerability has a CVSS v3.1 base score of 8.0, indicating a high severity. The attack vector is adjacent network, with high attack complexity, low privileges required, and no user interaction needed. The scope is changed, and the impact on confidentiality, integrity, and availability is high.

Impact

If exploited, this vulnerability could allow an attacker to execute arbitrary code on the target system. The high impact on confidentiality, integrity, and availability suggests that successful exploitation could lead to unauthorized access to sensitive information, manipulation of data or system settings, and potential disruption of services. Given that it affects Windows Hyper-V, it could potentially compromise the security of virtual machines and the hypervisor, which is particularly concerning in virtualized environments.

Exploitation

There is no evidence that a public proof-of-concept exists. There is no evidence of proof of exploitation at the moment.

Patch

A patch is available. Microsoft released an update to address this vulnerability on October 8, 2024. Security teams should prioritize applying this patch to affected systems.

Mitigation

1. Apply the security update provided by Microsoft as soon as possible. 2. Implement network segmentation to limit the exposure of Hyper-V hosts to potential adjacent network attacks. 3. Ensure that only trusted users have low-level privileges on systems running Hyper-V. 4. Monitor Hyper-V systems for unusual activities or unauthorized access attempts. 5. Keep all Windows systems, especially those running Hyper-V, up to date with the latest security patches. 6. Consider implementing additional security controls such as intrusion detection systems (IDS) or intrusion prevention systems (IPS) to detect and prevent potential exploitation attempts.

CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

Timeline

CVSS

A CVSS base score of 8 has been assigned.

Oct 8, 2024 at 5:40 PM / microsoft
First Article

Feedly found the first article mentioning CVE-2024-30092. See article

Oct 8, 2024 at 5:41 PM / CVE | THREATINT - NEW.RSS
Threat Intelligence Report

CVE-2024-30092 is a remote code execution (RCE) vulnerability with an important severity rating and a CVSSv3 score of 8. There is no information provided regarding exploitation in the wild, proof-of-concept exploits, mitigations, detections, patches, or downstream impacts to other third-party vendors or technology. Further investigation is needed to assess the full implications and available defenses against this vulnerability. See article

Oct 8, 2024 at 6:13 PM
CVE Assignment

NVD published the first details for CVE-2024-30092

Oct 8, 2024 at 6:15 PM
CVSS Estimate

Feedly estimated the CVSS score as HIGH

Oct 8, 2024 at 11:10 PM
EPSS

EPSS Score was set to: 0.04% (Percentile: 9.7%)

Oct 9, 2024 at 10:29 AM
EPSS

EPSS Score was set to: 0.04% (Percentile: 10.2%)

Nov 19, 2024 at 1:16 AM
Static CVE Timeline Graph

Affected Systems

Microsoft/windows
+null more

Patches

Microsoft
+null more

Links to Mitre Att&cks

T1562.003: Impair Command History Logging
+null more

Attack Patterns

CAPEC-10: Buffer Overflow via Environment Variables
+null more

References

Microsoft’s October 2024 Patch Tuesday Addresses 117 CVEs (CVE-2024-43572, CVE-2024-43573)
Microsoft addresses 117 CVEs with three rated as critical and four zero-day vulnerabilities, two of which were exploited in the wild. CVE-2024-43572 | Microsoft Management Console Remote Code Execution Vulnerability

News

October 2024 – Microsoft patch tuesday highlights
Spoofing, Denial of Service (DoS), Elevation of Privilege (EoP), Information Disclosure, Security Feature Bypass, and Remote Code Execution (RCE) are among the vulnerabilities that Microsoft has addressed in various software products. Microsoft Configuration Manager Remote Code Execution Vulnerability
MS Family October 2024 Routine Security Update Advisory
Microsoft .NET Framework 4.6.2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Patch Tuesday October 2024 - Five Zero Days
Besides these zero days we have five CVE's rated critical: These mainly affect Windows OS's as well as MS Configuration Manager and some one offs for Dynamics and the GroupMe app. CVE-2024-43572 is a remote code execution vulnerability with a rating of important.
Microsoft Windows 11 Security Updates Are Out, 2 Zero-Days Fixed
Microsoft's latest Patch Tuesday for Windows 11 addresses a wide range of vulnerabilities, including two critical zero-day flaws that are already being exploited. CVE-2024-43572 : A vulnerability in the Microsoft Management Console (MMC) allows attackers to execute arbitrary code on a compromised system.
Microsoft Security Bulletin Coverage for October 2024
Microsoft’s October 2024 Patch Tuesday has 117 vulnerabilities, of which 42 are Remote Code Execution.SonicWall Capture Labs threat research team has analyzed and addressed Microsoft’s security advisories for the month of October 2024 and has produced coverage for 4 of the reported vulnerabilities. Microsoft tracks vulnerabilities that are being actively exploited at the time of discovery and those that have been disclosed publicly before the patch Tuesday release for each month.
See 29 more articles and social media posts

CVSS V3.1

Attack Vector:Adjacent_network
Attack Complexity:High
Privileges Required:Low
User Interaction:None
Scope:Changed
Confidentiality:High
Integrity:High
Availability Impact:High

Categories

Be the first to know about critical vulnerabilities

Collect, analyze, and share vulnerability reports faster using AI