Use After Free (CWE-416)
Windows Power Dependency Coordinator Elevation of Privilege Vulnerability. This vulnerability is classified as a Use After Free (CWE-416) issue. It affects Microsoft Windows products and has a CVSS v3.1 base score of 7.8, which is considered a medium severity. The vulnerability allows an attacker with low privileges to execute code with elevated system privileges, potentially gaining full control of the affected system. It has a local attack vector and low attack complexity.
This vulnerability has high impacts on confidentiality, integrity, and availability of the system. An attacker who has already gained initial access to the system could easily exploit this vulnerability to escalate their privileges to SYSTEM-level access. This could lead to complete system compromise, allowing the attacker to execute arbitrary code, access sensitive information, modify system settings, and potentially spread to other networked systems.
There is no evidence that a public proof-of-concept exists. The vulnerability is actively being exploited in the wild and was added to the CISA Known Exploited Vulnerability list. Its exploitation has been reported by various sources, including cisa.gov.
A patch is available. Microsoft released an update to address this vulnerability on August 13, 2024. The security update should be applied to affected systems as soon as possible. Affected versions include various releases of Windows 10, Windows 11, and Windows Server from 2012 to 2022.
1. Apply the security update provided by Microsoft immediately to all affected systems. 2. Implement the principle of least privilege to limit potential impact of exploitation. 3. Monitor systems for suspicious activities that might indicate attempted exploitation. 4. Keep all Windows systems and software up to date with the latest security patches. 5. Consider implementing application whitelisting to prevent unauthorized code execution. 6. Regularly audit user permissions and remove unnecessary elevated privileges. 7. Use network segmentation to limit the spread of potential compromise.
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Detection for the vulnerability has been added to Qualys (92160)
A CVSS base score of 7.8 has been assigned.
Feedly found the first article mentioning CVE-2024-38107. See article
Feedly estimated the CVSS score as MEDIUM
Feedly estimated the CVSS score as HIGH
NVD published the first details for CVE-2024-38107
Attacks in the wild have been reported by CISA Known Exploited Vulnerability.
Attacks in the wild have been reported by CISA - Known exploited vulnerabilities catalog. See article
CVE-2024-38107 is a critical Elevation of Privilege Vulnerability affecting Windows Power Dependency Coordinator, with a CVSSv3 score of 7.8. It was exploited in the wild as a zero-day, though specific details of exploitation are unknown. Microsoft has released patches for all supported versions of Windows and Windows Server to address this vulnerability. See article