Integer Overflow or Wraparound (CWE-190)
Windows Hyper-V Elevation of Privilege Vulnerability. This is a local attack vector vulnerability with low attack complexity and requires low privileges. It has high impact on confidentiality, integrity, and availability. The vulnerability is associated with CWE-190 (Integer Overflow or Wraparound).
This vulnerability could allow an attacker with low privileges to elevate their privileges within the Windows Hyper-V environment. The attacker could potentially gain full control over the affected system, compromising the confidentiality, integrity, and availability of data and resources. This could lead to unauthorized access to sensitive information, modification of system configurations, and potential disruption of services running on the Hyper-V host or virtual machines. The vulnerability has a CVSS v3.1 base score of 7.8, indicating high severity.
One proof-of-concept exploit is available on github.com. The vulnerability is actively being exploited in the wild and was added to the CISA Known Exploited Vulnerability list. Its exploitation has been reported by various sources, including sophos.com, microsoft.com.
A patch is available. Microsoft released an official fix for this vulnerability on July 9, 2024. Affected products and their patched versions are: - Windows 11 21H2: Patch to version 10.0.22000.3079 or later - Windows 11 22H2: Patch to version 10.0.22621.3880 or later - Windows 11 23H2: Patch to version 10.0.22631.3880 or later - Windows Server 2022: Patch to version 10.0.20348.2582 or later - Windows Server 2022 23H2: Patch to version 10.0.25398.1009 or later
1. Apply the official patch released by Microsoft as soon as possible. 2. Limit access to Hyper-V hosts and ensure that only trusted users have low-level privileges. 3. Monitor Hyper-V environments for any suspicious activities or unauthorized privilege escalations. 4. Implement the principle of least privilege across your environment. 5. Keep all Windows systems and Hyper-V components up to date with the latest security patches. 6. Use network segmentation to isolate Hyper-V hosts and limit potential lateral movement in case of a successful exploit.
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attacks in the wild have been reported by inthewild.io.
Detection for the vulnerability has been added to Qualys (92149)
Feedly found the first article mentioning CVE-2024-38080. See article
Feedly estimated the CVSS score as MEDIUM
NVD published the first details for CVE-2024-38080
Attacks in the wild have been reported by Sophos Press Releases. See article
This CVE started to trend in security discussions
CVE-2024-38080 is an important EoP vulnerability in Windows Hyper-V with a CVSSv3 score of 7.8. A local, authenticated attacker could exploit this vulnerability to elevate privileges to SYSTEM. There are currently no known proof-of-concept exploits, but it is crucial for organizations to apply patches and implement mitigations to prevent potential attacks and downstream impacts on third-party vendors. See article
Feedly estimated the CVSS score as HIGH