msrc.microsoft.com Open in urlscan Pro
13.107.246.45  Public Scan

URL: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30051
Submission: On May 14 via api from PT — Scanned from PT

Form analysis 0 forms found in the DOM

Text Content

You need to enable JavaScript to run this app.
Skip to main contentMicrosoft
MSRC
Security Updates
Acknowledgements

Feedback and Support

Sign in to your account
Sign in


We use optional cookies to improve your experience on our websites, such as
through social media connections, and to display personalized advertising based
on your online activity. If you reject optional cookies, only cookies necessary
to provide you the services will be used. You may change your selection by
clicking “Manage Cookies” at the bottom of the page. Privacy Statement
Third-Party Cookies

Accept Reject Manage cookies
 1. MSRC
    MSRC
    
 2. Customer Guidance
    Customer Guidance
    
 3. Security Update Guide
    Security Update Guide
    
 4. Vulnerabilities
    Vulnerabilities
    
 5. CVE 2024 30051
    CVE 2024 30051


WINDOWS DWM CORE LIBRARY ELEVATION OF PRIVILEGE VULNERABILITY NEW

On this page
CVE-2024-30051
Subscribe
RSS
PowerShell
API
Security Vulnerability

Released: May 14, 2024

Assigning CNA:
Microsoft

CVE-2024-30051 

Impact: Elevation of Privilege

Max Severity: Important

Weakness:
CWE-122: Heap-based Buffer Overflow
CVSS Source: Microsoft
CVSS:3.1 7.8 / 7.2
Base score metrics: 7.8 / Temporal score metrics: 7.2
Base score metrics: 7.8 / Temporal score metrics: 7.2
Expand all
Collapse all
Metric

Value



Base score metrics(8)
Attack Vector
This metric reflects the context by which vulnerability exploitation is
possible. The Base Score increases the more remote (logically, and physically)
an attacker can be in order to exploit the vulnerable component.
Local
The vulnerable component is not bound to the network stack and the attacker’s
path is via read/write/execute capabilities. Either: the attacker exploits the
vulnerability by accessing the target system locally (e.g., keyboard, console),
or remotely (e.g., SSH); or the attacker relies on User Interaction by another
person to perform actions required to exploit the vulnerability (e.g., tricking
a legitimate user into opening a malicious document)
Attack Complexity
This metric describes the conditions beyond the attacker’s control that must
exist in order to exploit the vulnerability. Such conditions may require the
collection of more information about the target or computational exceptions. The
assessment of this metric excludes any requirements for user interaction in
order to exploit the vulnerability. If a specific configuration is required for
an attack to succeed, the Base metrics should be scored assuming the vulnerable
component is in that configuration.
Low
Specialized access conditions or extenuating circumstances do not exist. An
attacker can expect repeatable success against the vulnerable component.
Privileges Required
This metric describes the level of privileges an attacker must possess before
successfully exploiting the vulnerability.
Low
The attacker is authorized with (i.e., requires) privileges that provide basic
user capabilities that could normally affect only settings and files owned by a
user. Alternatively, an attacker with Low privileges may have the ability to
cause an impact only to non-sensitive resources.
User Interaction
This metric captures the requirement for a user, other than the attacker, to
participate in the successful compromise the vulnerable component. This metric
determines whether the vulnerability can be exploited solely at the will of the
attacker, or whether a separate user (or user-initiated process) must
participate in some manner.
None
The vulnerable system can be exploited without any interaction from any user.
Scope
Does a successful attack impact a component other than the vulnerable component?
If so, the Base Score increases and the Confidentiality, Integrity and
Authentication metrics should be scored relative to the impacted component.
Unchanged
An exploited vulnerability can only affect resources managed by the same
security authority. In this case, the vulnerable component and the impacted
component are either the same, or both are managed by the same security
authority.
Confidentiality
This metric measures the impact to the confidentiality of the information
resources managed by a software component due to a successfully exploited
vulnerability. Confidentiality refers to limiting information access and
disclosure to only authorized users, as well as preventing access by, or
disclosure to, unauthorized ones.
High
There is total loss of confidentiality, resulting in all resources within the
impacted component being divulged to the attacker. Alternatively, access to only
some restricted information is obtained, but the disclosed information presents
a direct, serious impact.
Integrity
This metric measures the impact to integrity of a successfully exploited
vulnerability. Integrity refers to the trustworthiness and veracity of
information.
High
There is a total loss of integrity, or a complete loss of protection. For
example, the attacker is able to modify any/all files protected by the impacted
component. Alternatively, only some files can be modified, but malicious
modification would present a direct, serious consequence to the impacted
component.
Availability
This metric measures the impact to the availability of the impacted component
resulting from a successfully exploited vulnerability. It refers to the loss of
availability of the impacted component itself, such as a networked service
(e.g., web, database, email). Since availability refers to the accessibility of
information resources, attacks that consume network bandwidth, processor cycles,
or disk space all impact the availability of an impacted component.
High
There is total loss of availability, resulting in the attacker being able to
fully deny access to resources in the impacted component; this loss is either
sustained (while the attacker continues to deliver the attack) or persistent
(the condition persists even after the attack has completed). Alternatively, the
attacker has the ability to deny some availability, but the loss of availability
presents a direct, serious consequence to the impacted component (e.g., the
attacker cannot disrupt existing connections, but can prevent new connections;
the attacker can repeatedly exploit a vulnerability that, in each instance of a
successful attack, leaks a only small amount of memory, but after repeated
exploitation causes a service to become completely unavailable).


Temporal score metrics(3)
Exploit Code Maturity
This metric measures the likelihood of the vulnerability being attacked, and is
typically based on the current state of exploit techniques, exploit code
availability, or active, 'in-the-wild' exploitation.
Functional
Functional exploit code is available. The code works in most situations where
the vulnerability exists.
Remediation Level
The Remediation Level of a vulnerability is an important factor for
prioritization. The typical vulnerability is unpatched when initially published.
Workarounds or hotfixes may offer interim remediation until an official patch or
upgrade is issued. Each of these respective stages adjusts the temporal score
downwards, reflecting the decreasing urgency as remediation becomes final.
Official Fix
A complete vendor solution is available. Either the vendor has issued an
official patch, or an upgrade is available.
Report Confidence
This metric measures the degree of confidence in the existence of the
vulnerability and the credibility of the known technical details. Sometimes only
the existence of vulnerabilities are publicized, but without specific details.
For example, an impact may be recognized as undesirable, but the root cause may
not be known. The vulnerability may later be corroborated by research which
suggests where the vulnerability may lie, though the research may not be
certain. Finally, a vulnerability may be confirmed through acknowledgement by
the author or vendor of the affected technology. The urgency of a vulnerability
is higher when a vulnerability is known to exist with certainty. This metric
also suggests the level of technical knowledge available to would-be attackers.
Confirmed
Detailed reports exist, or functional reproduction is possible (functional
exploits may provide this). Source code is available to independently verify the
assertions of the research, or the author or vendor of the affected code has
confirmed the presence of the vulnerability.

Please see Common Vulnerability Scoring System for more information on the
definition of these metrics.


EXPLOITABILITY

The following table provides an exploitability assessment for this vulnerability
at the time of original publication.
Publicly disclosed

Exploited

Exploitability assessment

Yes
Yes
Exploitation Detected


FAQ

What privileges could be gained by an attacker who successfully exploited this
vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM
privileges.


ACKNOWLEDGEMENTS

 * Mert Degirmenci and Boris Larin with Kaspersky
 * Quan Jin with DBAPPSecurity WeBin Lab Guoxian Zhong with DBAPPSecurity WeBin
   Lab
 * Vlad Stolyarov and Benoit Sevens of Google Threat Analysis Group Bryce Abdo
   and Adam Brunner of Google Mandiant

Microsoft recognizes the efforts of those in the security community who help us
protect customers through coordinated vulnerability disclosure. See
Acknowledgements for more information.


SECURITY UPDATES

To determine the support lifecycle for your software, see the Microsoft Support
Lifecycle.
Updates CVSS
Release date Descending
Edit columns
Download
Filters
Release date

Product

Platform

Impact

Max Severity

Article

Download

Build Number

May 14, 2024
Windows Server 2016 (Server Core installation)
-
Elevation of Privilege
Important
 * 5037763 

 * Security Update 

 * 10.0.14393.6981

May 14, 2024
Windows Server 2016
-
Elevation of Privilege
Important
 * 5037763 

 * Security Update 

 * 10.0.14393.6981

May 14, 2024
Windows 10 Version 1607 for x64-based Systems
-
Elevation of Privilege
Important
 * 5037763 

 * Security Update 

 * 10.0.14393.6981

May 14, 2024
Windows 10 Version 1607 for 32-bit Systems
-
Elevation of Privilege
Important
 * 5037763 

 * Security Update 

 * 10.0.14393.6981

May 14, 2024
Windows 10 for x64-based Systems
-
Elevation of Privilege
Important
 * 5037788 

 * Security Update 

 * 10.0.10240.20651

May 14, 2024
Windows 10 for 32-bit Systems
-
Elevation of Privilege
Important
 * 5037788 

 * Security Update 

 * 10.0.10240.20651

May 14, 2024
Windows 11 Version 23H2 for x64-based Systems
-
Elevation of Privilege
Important
 * 5037771 

 * Security Update 

 * 10.0.22631.3593

May 14, 2024
Windows 11 Version 23H2 for ARM64-based Systems
-
Elevation of Privilege
Important
 * 5037771 

 * Security Update 

 * 10.0.22631.3593

May 14, 2024
Windows 10 Version 22H2 for 32-bit Systems
-
Elevation of Privilege
Important
 * 5037768 

 * Security Update 

 * 10.0.19045.4412

May 14, 2024
Windows 10 Version 22H2 for ARM64-based Systems
-
Elevation of Privilege
Important
 * 5037768 

 * Security Update 

 * 10.0.19045.4412

May 14, 2024
Windows 10 Version 22H2 for x64-based Systems
-
Elevation of Privilege
Important
 * 5037768 

 * Security Update 

 * 10.0.19045.4412

May 14, 2024
Windows 11 Version 22H2 for x64-based Systems
-
Elevation of Privilege
Important
 * 5037771 

 * Security Update 

 * 10.0.22621.3593

May 14, 2024
Windows 11 Version 22H2 for ARM64-based Systems
-
Elevation of Privilege
Important
 * 5037771 

 * Security Update 

 * 10.0.22621.3593

May 14, 2024
Windows 10 Version 21H2 for x64-based Systems
-
Elevation of Privilege
Important
 * 5037768 

 * Security Update 

 * 10.0.19044.4412

May 14, 2024
Windows 10 Version 21H2 for ARM64-based Systems
-
Elevation of Privilege
Important
 * 5037768 

 * Security Update 

 * 10.0.19044.4412

May 14, 2024
Windows 10 Version 21H2 for 32-bit Systems
-
Elevation of Privilege
Important
 * 5037768 

 * Security Update 

 * 10.0.19044.4412

May 14, 2024
Windows 11 version 21H2 for ARM64-based Systems
-
Elevation of Privilege
Important
 * 5037770 

 * Security Update 

 * 10.0.22000.2960

May 14, 2024
Windows 11 version 21H2 for x64-based Systems
-
Elevation of Privilege
Important
 * 5037770 

 * Security Update 

 * 10.0.22000.2960

May 14, 2024
Windows Server 2022 (Server Core installation)
-
Elevation of Privilege
Important
 * 5037782 
 * 5037848 

 * Security Update 
 * SecurityHotpatchUpdate 

 * 10.0.20348.2461
 * 10.0.20348.2458

May 14, 2024
Windows Server 2022
-
Elevation of Privilege
Important
 * 5037782 
 * 5037848 

 * Security Update 
 * SecurityHotpatchUpdate 

 * 10.0.20348.2461
 * 10.0.20348.2458

May 14, 2024
Windows Server 2019 (Server Core installation)
-
Elevation of Privilege
Important
 * 5037765 

 * Security Update 

 * 10.0.17763.5820

May 14, 2024
Windows Server 2019
-
Elevation of Privilege
Important
 * 5037765 

 * Security Update 

 * 10.0.17763.5820

May 14, 2024
Windows 10 Version 1809 for ARM64-based Systems
-
Elevation of Privilege
Important
 * 5037765 

 * Security Update 

 * 10.0.17763.5820

May 14, 2024
Windows 10 Version 1809 for x64-based Systems
-
Elevation of Privilege
Important
 * 5037765 

 * Security Update 

 * 10.0.17763.5820

May 14, 2024
Windows 10 Version 1809 for 32-bit Systems
-
Elevation of Privilege
Important
 * 5037765 

 * Security Update 

 * 10.0.17763.5820


All results loaded
Loaded all 25 rows


DISCLAIMER

The information provided in the Microsoft Knowledge Base is provided "as is"
without warranty of any kind. Microsoft disclaims all warranties, either express
or implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall Microsoft Corporation or its suppliers be
liable for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if Microsoft
Corporation or its suppliers have been advised of the possibility of such
damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply.


REVISIONS

version

revisionDate

description

1.0
May 14, 2024

Information published.


How satisfied are you with the MSRC Security Update Guide?
Rating

Broken

Bad

Below average

Average

Great!
