#VU87454 Permissions, Privileges, and Access Controls in Windows Server and Windows


Published: 2024-03-12

Vulnerability identifier: #VU87454

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26170

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows Server
Operating systems & Components / Operating system
Windows
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in the Windows Composite Image File System (CimFS), which leads to security restrictions bypass and privilege escalation.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2019 10.0.17763.1 - 2022 23H2

Windows: 11 21H2 10.0.22000.194, 10 22H2 10.0.19045.2130, 10 21H2 10.0.19044.1288, 10 21H1 10.0.19043.985, 10 1507 10.0.10240.16405, 10 20H2 10.0.19042.572, 10 2004 10.0.19041.264, 10 1909 10.0.18363.476, 10 1903 10.0.18362.116, 10 1809 10.0.17763.1, 10 1803 10.0.17134.48, 10 1709 10.0.16299.19, 10 1703 10.0.15063.138, 10 1607 10.0.14393.10, 10 1511 10.0.10586.3, 11 23H2 10.0.22631.2428, 11 22H2 10.0.22621.521


External links
http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26170


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability