Known Exploited Vulnerability
7.8
HIGH
CVE-2024-38080
Microsoft Windows Hyper-V Privilege Escalation Vul - [Actively Exploited]
Description

Windows Hyper-V Elevation of Privilege Vulnerability

INFO

Published Date :

July 9, 2024, 5:15 p.m.

Last Modified :

July 10, 2024, 2:04 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Windows Hyper-V contains a privilege escalation vulnerability that allows a local attacker with user permissions to gain SYSTEM privileges.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2024-38080

Public PoC/Exploit Available at Github

CVE-2024-38080 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-38080 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2022
2 Microsoft windows_11_21h2
3 Microsoft windows_11_22h2
4 Microsoft windows_11_23h2
5 Microsoft windows_server_2022_23h2
6 Microsoft windows_server_23h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-38080.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38080 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

poc code for CVE-2024-38080

C

Updated: 1 month, 2 weeks ago
8 stars 2 fork 2 watcher
Born at : Sept. 1, 2024, 11:25 a.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 month, 1 week ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38080 vulnerability anywhere in the article.

  • Cybersecurity News
ShadowLogic: The Codeless Backdoor Threatening AI Supply Chains

In a major development in AI cybersecurity, the HiddenLayer Security AI (SAI) team has uncovered a groundbreaking method for embedding backdoors in machine learning models, dubbed ShadowLogic. This ne ... Read more

Published Date: Oct 17, 2024 (1 day, 5 hours ago)
  • Cybersecurity News
Popular Java Security Framework ‘pac4j’ Vulnerable to RCE (CVE-2023-25581)

A new analysis by security researcher Michael Stepankin (@artsploit) of the GitHub Security Lab (GHSL) has uncovered a critical vulnerability in pac4j, a widely-used Java security framework. This vuln ... Read more

Published Date: Oct 14, 2024 (4 days, 2 hours ago)
  • Cybersecurity News
0-Day Flaw CVE-2024-38200 in Microsoft Office Exposes NTLMv2 Hashes: PoC Exploit Released

A discovered zero-day vulnerability is putting Microsoft Office users at risk. Security researcher Metin Yunus Kandemir recently published the technical details and a proof-of-concept (PoC) exploit th ... Read more

Published Date: Oct 03, 2024 (2 weeks, 1 day ago)
  • Cybersecurity News
AFP Under Cyberattack: News Delivery Disrupted, Investigation Underway

The French news agency AFP (Agence France-Presse) was hit by a cyberattack on Friday, September 27th, causing disruptions to some of its news delivery systems. Technical experts from AFP, in collabora ... Read more

Published Date: Oct 01, 2024 (2 weeks, 3 days ago)
  • Cybersecurity News
PoC Exploit Released for Windows Hyper-V Zero-Day Vulnerability CVE-2024-38080

Security researcher Pwndorei published a detailed analysis alongside a proof-of-concept (PoC) exploit code for a patched zero-day vulnerability in Windows Hyper-V, tracked as CVE-2024-38080. This crit ... Read more

Published Date: Sep 17, 2024 (1 month ago)
  • Help Net Security
August 2024 Patch Tuesday forecast: Looking for a calm August release

July ended up being more ‘exciting’ than many of us wanted; we’re supposed to be in the height of summer vacation season. First, we had a large set of updates on Patch Tuesday, then we had to work thr ... Read more

Published Date: Aug 09, 2024 (2 months, 1 week ago)
  • tripwire.com
Tripwire Patch Priority Index for July 2024

Tripwire's July 2024 Patch Priority Index (PPI) brings together important vulnerabilities for Microsoft.First on the list are patches for Microsoft Office and Outlook that resolve remote code executio ... Read more

Published Date: Aug 06, 2024 (2 months, 1 week ago)
  • krebsonsecurity.com
Microsoft Patch Tuesday, July 2024 Edition

Microsoft Corp. today issued software updates to plug at least 139 security holes in various flavors of Windows and other Microsoft products. Redmond says attackers are already exploiting at least two ... Read more

Published Date: Jul 09, 2024 (3 months, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-38080 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38080 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38080 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.3079 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.3880 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22631.3880 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.2582 *cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.25398.1009
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Vulnerability Name Microsoft Windows Hyper-V Privilege Escalation Vulnerability
    Added Due Date 2024-07-30
    Added Date Added 2024-07-09
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • CVE Received by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added Description Windows Hyper-V Elevation of Privilege Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38080 [No types assigned]
    Added CWE Microsoft Corporation CWE-190
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38080 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38080 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability