Privilege escalation in Microsoft Windows Storage



Published: 2024-06-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-30093
CWE-ID CWE-59
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Link following

EUVDB-ID: #VU91731

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-30093

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insecure link following in Windows Storage. A local user can win a race condition and gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: before 11 23H2 10.0.22631.3737

Windows Server: before 2022 10.0.20348.2527

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30093


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###