7.3
HIGH
CVE-2024-20697
Windows Libarchive Remote File Inclusion Vulnerability
Description

Windows Libarchive Remote Code Execution Vulnerability

INFO

Published Date :

Jan. 9, 2024, 6:15 p.m.

Last Modified :

June 10, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.3
Public PoC/Exploit Available at Github

CVE-2024-20697 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-20697 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_11_22h2
2 Microsoft windows_11_23h2
3 Microsoft windows_server_2022_23h2
4 Microsoft windows_server_23h2

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20697 vulnerability anywhere in the article.

  • Zero Day Initiative
CVE-2024-20697: Windows Libarchive Remote Code Execution Vulnerability

None ... Read more

Published Date: Apr 17, 2024 (5 months ago)

The following table lists the changes that have been made to the CVE-2024-20697 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Microsoft Corporation http://www.openwall.com/lists/oss-security/2024/06/04/2 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Microsoft Corporation http://www.openwall.com/lists/oss-security/2024/06/05/1 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2024

    Action Type Old Value New Value
    Added Reference Microsoft Corporation https://www.zerodayinitiative.com/blog/2024/4/17/cve-2024-20697-windows-libarchive-remote-code-execution-vulnerability [No types assigned]
    Added Reference Microsoft Corporation https://github.com/advisories/GHSA-w6xv-37jv-7cjr [No types assigned]
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-122
  • CVE Modified by [email protected]

    May. 28, 2024

    Action Type Old Value New Value
    Removed CWE Microsoft Corporation CWE-122
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-122
  • Initial Analysis by [email protected]

    Jan. 14, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20697 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20697 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.22621.3007 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22621.3007 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.22631.3007 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22631.3007 *cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Description Windows Libarchive Remote Code Execution Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20697 [No types assigned]
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20697 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-20697 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} 0.20%

score

0.77290

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability