Known Exploited Vulnerability
4.4
MEDIUM
CVE-2023-24880
Microsoft Windows SmartScreen Security Feature Byp - [Actively Exploited]
Description

Windows SmartScreen Security Feature Bypass Vulnerability

INFO

Published Date :

March 14, 2023, 5:15 p.m.

Last Modified :

June 28, 2024, 1:42 p.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file.

Required Action :

Apply updates per vendor instructions.

Notes :

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-24880

Public PoC/Exploit Available at Github

CVE-2023-24880 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-24880 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2016
2 Microsoft windows_server_2019
3 Microsoft windows_10_1607
4 Microsoft windows_10_1809
5 Microsoft windows_10_20h2
6 Microsoft windows_10_21h2
7 Microsoft windows_10_22h2
8 Microsoft windows_server_2022
9 Microsoft windows_11_21h2
10 Microsoft windows_11_22h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-24880.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24880 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A wildly opinionated Python 3 library for working with the CISA Known Exploited Vulnerabilities (KEV) catalog

Python Makefile

Updated: 2 months, 4 weeks ago
3 stars 0 fork 0 watcher
Born at : Jan. 9, 2024, 5:51 p.m. This repo has been linked 11 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-24880 vulnerability anywhere in the article.

  • Help Net Security
Researchers unearth MotW bypass technique used by threat actors for years

Threat actors have been abusing a bug in how Windows handles LNK files with non-standard target paths and internal structures to prevent in-built protections from stopping malicious payloads and trick ... Read more

Published Date: Aug 06, 2024 (1 month, 1 week ago)
  • Google Cloud
Ransomware Rebounds: Extortion Threat Surges in 2023, Attackers Rely on Publicly Available and Legitimate Tools

Written by: Bavi Sadayappan, Zach Riddle, Jordan Nuce, Joshua Shilko, Jeremy Kennelly A version of this blog post was published to the Mandiant Advantage portal on April 18, 2024. Executive Summary In ... Read more

Published Date: Jun 03, 2024 (3 months, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2023-24880 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE Modified by [email protected]

    May. 28, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 13, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
    Removed CVSS V3.1 Reason AV-Applied AV:L due to local vector identified
  • Initial Analysis by [email protected]

    Mar. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24880 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24880 Patch, Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.5786 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.4131 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.2728 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.2728 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19045.2728 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.1696 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.1413 *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-24880 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-24880 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.95 }} -0.27%

score

0.83525

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability