5.9
MEDIUM
CVE-2024-37985
Windows Kernel Insufficient Data Handling
Description

Windows Kernel Information Disclosure Vulnerability

INFO

Published Date :

Sept. 17, 2024, 11:15 p.m.

Last Modified :

Sept. 17, 2024, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.4
Affected Products

The following products are affected by CVE-2024-37985 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_11_22h2
2 Microsoft windows_11_23h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-37985.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37985

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-37985 vulnerability anywhere in the article.

  • TheCyberThrone
Atlassian fixes DoS vulnerabilities in its Products

Atlassian releases patches for high-severity vulnerabilities in Bamboo, Bitbucket, Confluence, and Crowd.There are four vulnerabilities addressed in these products, all four allowing attackers to caus ... Read more

Published Date: Sep 19, 2024 (1 hour, 37 minutes ago)
  • TheCyberThrone
Microsoft Kernel Vulnerability CVE-2024-37985 exploited

Microsoft has confirmed the exploitation of a Windows Kernel vulnerability, identified as CVE-2024-37985, in the wild.This vulnerability, first released on July 9, 2024, and last updated on September ... Read more

Published Date: Sep 19, 2024 (16 hours, 9 minutes ago)
  • Cybersecurity News
Cyberattack on Delta Prime: Losses Soar to $6M

The Delta Prime platform fell victim to a cyberattack resulting in the theft of cryptocurrency worth approximately $6 million. Initially, losses were reported at around $4.5 million, but the damage la ... Read more

Published Date: Sep 18, 2024 (19 hours, 1 minute ago)

The following table lists the changes that have been made to the CVE-2024-37985 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Sep. 17, 2024

    Action Type Old Value New Value
    Added Description Windows Kernel Information Disclosure Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37985 [No types assigned]
    Added CWE Microsoft Corporation CWE-1037
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-37985 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-37985 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability