SmartScreen prompt bypass in Microsoft Windows



Published: 2024-04-09 | Updated: 2024-04-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-29988
CWE-ID CWE-693
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Protection mechanism failure

EUVDB-ID: #VU88316

Risk: High

CVSSv3.1: 6.8 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-29988

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient implementation of the Mark of the Web (MotW) feature. A remote attacker can supply a malicious file inside an archive to bypass EDR/NDR detection, bypass the SmartScreen prompt and compromise the affected system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 11 23H2

Windows Server: 2019 - 2022 23H2

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29988
http://www.zerodayinitiative.com/blog/2024/4/9/the-april-2024-security-updates-review
http://www.zerodayinitiative.com/advisories/ZDI-24-361/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###