Multiple vulnerabilities in Microsoft Defender for IoT



Published: 2024-04-10
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-29055
CVE-2024-21324
CVE-2024-29054
CWE-ID CWE-284
CWE-269
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Defender for IoT
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU88359

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-29055

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in Microsoft Defender for IoT. A remote administrator can bypass implemented security restrictions and gain elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Defender for IoT: All versions

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29055


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Privilege Management

EUVDB-ID: #VU88361

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21324

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges.

The vulnerability exists due to improper privilege management in Microsoft Defender for IoT. A remote administrator can escalate privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Defender for IoT: All versions

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21324


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU88360

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-29054

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in Microsoft Defender for IoT. A remote administrator can bypass implemented security restrictions and gain elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Defender for IoT: All versions

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29054


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###