Improper Access Control (CWE-284)
Windows File Explorer Elevation of Privilege Vulnerability. This vulnerability allows an attacker with low privileges to potentially gain higher privileges on a Windows system through the File Explorer component. The attack vector is local, requiring the attacker to have access to the target system, and the attack complexity is low, meaning it's relatively easy to exploit.
If successfully exploited, this vulnerability could lead to a complete compromise of the confidentiality, integrity, and availability of the affected system. An attacker could potentially execute arbitrary code with elevated privileges, install programs, view, change, or delete data, or create new accounts with full user rights. This could result in unauthorized access to sensitive information, system modifications, or complete system takeover.
One proof-of-concept exploit is available on github.com. Its exploitation has been reported by various sources, including securityonline.info.
A patch is available for this vulnerability. Microsoft released an update to address this issue on July 9, 2024.
1. Apply the security update provided by Microsoft as soon as possible. 2. Implement the principle of least privilege, ensuring users and processes operate with the minimum necessary rights. 3. Regularly monitor and audit system activities, especially those involving File Explorer. 4. Keep all Windows systems and software up to date with the latest security patches. 5. Use endpoint detection and response (EDR) solutions to detect and prevent potential exploitation attempts. 6. Implement network segmentation to limit the potential impact of a successful exploit. 7. Educate users about the risks of running untrusted software or clicking on suspicious links, especially when using File Explorer.
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Detection for the vulnerability has been added to Qualys (92149)
A CVSS base score of 7.8 has been assigned.
NVD published the first details for CVE-2024-38100
Feedly found the first article mentioning CVE-2024-38100. See article
Feedly estimated the CVSS score as MEDIUM
This CVE started to trend in security discussions
EPSS Score was set to: 0.04% (Percentile: 9.2%)
This CVE stopped trending in security discussions
Attacks in the wild have been reported by Cybersecurity News. See article