CVE-2024-21338

high

Description

Windows Kernel Elevation of Privilege Vulnerability

References

https://thehackernews.com/2024/04/north-koreas-lazarus-group-deploys-new.html?&web_view=true

https://thecyberthrone.in/2024/04/17/windows-kernel-vulnerability-cve-2024-21338-poc-exploit-released/

https://www.theregister.com/2024/03/11/infosec_news_in_brief/

https://thecyberthrone.in/2024/03/06/cisa-kev-update-march-2024-part-i/

https://securityaffairs.com/160009/hacking/cisa-adds-microsoft-windows-kernel-bug-used-by-lazarus-apt-to-its-known-exploited-vulnerabilities-catalog.html

https://arstechnica.com/security/2024/03/hackers-exploited-windows-0-day-for-6-months-after-microsoft-knew-of-it/

https://thecyberthrone.in/2024/03/03/thecyberthrone-security-week-in-review-march-2-2024/

https://www.bleepingcomputer.com/news/security/windows-kernel-bug-fixed-last-month-exploited-as-zero-day-since-august/

https://www.bleepingcomputer.com/news/security/lazarus-hackers-exploited-windows-zero-day-to-gain-kernel-privileges/?&web_view=true

https://thecyberthrone.in/2024/02/29/lazarus-group-exploits-windows-kernel-vulnerability-cve-2024-21338/

https://www.bleepingcomputer.com/news/security/lazarus-hackers-exploited-windows-zero-day-to-gain-kernel-privileges/

https://decoded.avast.io/janvojtesek/lazarus-and-the-fudmodule-rootkit-beyond-byovd-with-an-admin-to-kernel-zero-day/

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21338

https://decoded.avast.io/janvojtesek/lazarus-and-the-fudmodule-rootkit-beyond-byovd-with-an-admin-to-kernel-zero-day/

Details

Source: Mitre, NVD

Published: 2024-02-13

Updated: 2024-04-11

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High