Use After Free (CWE-416)
Windows DWM Core Library Elevation of Privilege Vulnerability. This is a local vulnerability with a low attack complexity that requires low privileges and no user interaction. It has high impacts on confidentiality, integrity, and availability. The vulnerability is classified as a Use After Free (CWE-416) issue.
An attacker with low privileges could exploit this vulnerability to elevate their privileges on a local system. Successful exploitation could lead to a significant compromise of the affected system, potentially allowing the attacker to gain high-level access to confidential information, modify or destroy data, and disrupt system availability. The vulnerability has a CVSS v3.1 base score of 7.8, indicating a high severity level.
There is no evidence that a public proof-of-concept exists. There is no evidence of proof of exploitation at the moment.
A patch is available. Microsoft released an official fix for this vulnerability on August 13, 2024. The following Windows versions are affected and should be updated: 1. Windows Server 2022 (versions before 10.0.20348.2655) 2. Windows 10 22H2 (versions before 10.0.19045.4780) 3. Windows 11 23H2 (versions before 10.0.22631.4037) 4. Windows 10 21H2 (versions before 10.0.19044.4780) 5. Windows 11 22H2 (versions before 10.0.22621.4037) 6. Windows 11 24H2 (versions before 10.0.26100.1457) 7. Windows Server 2022 23H2 (versions before 10.0.25398.1085) 8. Windows 11 21H2 (versions before 10.0.22000.3147)
1. Apply the official patch released by Microsoft as soon as possible. This should be prioritized due to the high severity of the vulnerability. 2. Implement the principle of least privilege to minimize the number of users with low-level privileges that could potentially exploit this vulnerability. 3. Monitor for unusual activity or privilege escalation attempts on local systems. 4. Keep systems and software up-to-date with the latest security patches. 5. Use endpoint detection and response (EDR) solutions to detect and prevent exploitation attempts. 6. If immediate patching is not possible, consider implementing additional access controls or monitoring on affected systems until the patch can be applied.
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Detection for the vulnerability has been added to Qualys (92160)
Feedly found the first article mentioning CVE-2024-38150. See article
Feedly estimated the CVSS score as MEDIUM
NVD published the first details for CVE-2024-38150
CVE-2024-38150 is a critical vulnerability with a CVSS score of 7.8 in the Windows DWM Core Library. It is currently being exploited in the wild by threat actors, and there are proof-of-concept exploits available. Mitigations, detections, and patches are not yet available, leading to potential downstream impacts on other third-party vendors and technologies. See article
EPSS Score was set to: 0.06% (Percentile: 26.7%)