Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
History

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
References
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows Server 2022 23h2
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
Vendors & Products Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows Server 2022 23h2

Tue, 13 Aug 2024 22:30:00 +0000


Tue, 13 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
Title Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
First Time appeared Microsoft
Microsoft windows 10 1607
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows Server 2016
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows Server 23h2
Weaknesses CWE-822
CPEs cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7159:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7159:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6054:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6054:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6054:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4651:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4651:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4651:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4651:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4651:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4651:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.3079:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.3079:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3880:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3880:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3880:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3880:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7159:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6054:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.2582:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.1009:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft windows 10 1607
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows Server 2016
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows Server 23h2
References
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-08-13T17:30:29.850Z

Updated: 2024-09-19T21:53:11.103Z

Reserved: 2024-06-11T22:36:08.216Z

Link: CVE-2024-38185

cve-icon Vulnrichment

Updated: 2024-08-13T20:03:06.641Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:26.970

Modified: 2024-08-16T19:00:43.227

Link: CVE-2024-38185

cve-icon Redhat

No data.