Security Vulnerability CVE-2024-21302 - Complete Analysis and Details
Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
Banner Ransomfeed 320x100 1
Fortinet 970x120px

CVE-2024-21302

View the latest critical CVEs issued
This is a free service offered by Red Hot Cyber to the community. It allows you to view, on a single page, information about a single CVE from the National Vulnerability Database (NVD) and the National Institute of Standards and Technology (NIST) of the United States of America, the Forum of Incident Response and Security Teams (FIRST) regarding the EPSS score and percentile, data from the KEV catalog of the Cybersecurity and Infrastructure Security Agency (CISA), as well as selected resources from Red Hot Cyber and other international sources.

National Vulnerability Database Information

Description: Summary: As of July 8, 2025 Microsoft has completed mitigations to address this vulnerability. See KB5042562: Guidance for blocking rollback of virtualization-based security related updates and the Recommended Actions section of this CVE for guidance on how to protect your systems from this vulnerability. An elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS. Update: July 10, 2025 Microsoft has addressed this vulnerability for Windows 10 1507, Windows 10, version 1607, Windows 10, version 1809, and Windows Server 2016 and Windows Server 2018. This ensures that mitigations are available to protect all supported versions of Windows 10 and Windows 11 from this vulnerability. See the available mitigations and deployment guidelines described in KB5042562: Guidance for blocking rollback of virtualization-based security related updates. Update: August 13, 2024 Microsoft has released the August 2024 security updates that include an opt-in revocation policy mitigation to address this vulnerability. Customers running affected versions of Windows are encouraged to review KB5042562: Guidance for blocking rollback of virtualization-based security related updates to assess if this opt-in policy meets the needs of their environment before implementing this mitigation. There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in KB5042562. Details: A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn. The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302

CVSS Base Score: 6.7 (v3.1)

The **CVSS Base Score** is a score from **0 to 10** that represents the intrinsic severity of a vulnerability. A higher score indicates greater severity.

Value
0.02.55.07.510.0
Published on: 08/08/2024 02:15:37
Last modified: 07/10/2025 17:15:38
NIST: CVE source from the National Vulnerability Database (NVD)

CVSS Metrics Details

  • Base Severity: MEDIUM
  • Vector String: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector: LOCAL
  • Attack Complexity: LOW
  • Privileges Required: HIGH
  • User Interaction: NONE
  • Scope: UNCHANGED
  • Confidentiality Impact: HIGH
  • Integrity Impact: HIGH
  • Availability Impact: HIGH

Common Weakness Enumeration (CWE)

Database CWE: v4.18

CWE-284: Improper Access Control ↗

The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

Fonte: MITRE CWE


FIRST Information

EPSS Score: 0.0163

The **EPSS (Exploit Prediction Scoring System)** is a score from **0 to 1** that indicates the **probability** that a vulnerability will be exploited in the real world in the next 30 days. A higher value indicates a greater likelihood of exploitation.

Value
0.00.250.50.751.0

Percentile: 0.8140

The **Percentile** indicates how much higher this vulnerability's EPSS score is compared to all other vulnerabilities in the EPSS database. For example, a percentile of 0.90 (90%) means that 90% of vulnerabilities have an EPSS score equal to or lower than the current one.

Value
0.00.250.50.751.0

*Data updated as of: 2025-12-13


CISA Information (Known Exploited Vulnerabilities)

The **CISA KEV Catalog** lists vulnerabilities that have been **actively exploited in the real world**. If a CVE is present in this catalog, it indicates that the threat is immediate and mitigation should be a top priority.

CVE **CVE-2024-21302** is not present in the CISA KEV Catalog. This indicates that it is not currently classified by CISA as an actively exploited vulnerability.



Exploit PoC from GitHub

No results found on GitHub for this CVE.