CVE-2024-21338

Windows Kernel Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

11 Apr 2024, 20:15

Type Values Removed Values Added
CWE CWE-822

01 Mar 2024, 04:15

Type Values Removed Values Added
References
  • () https://decoded.avast.io/janvojtesek/lazarus-and-the-fudmodule-rootkit-beyond-byovd-with-an-admin-to-kernel-zero-day/ -

20 Feb 2024, 21:31

Type Values Removed Values Added
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21338 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21338 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
First Time Microsoft windows 11 23h2
Microsoft windows 10 22h2
Microsoft windows Server 2019
Microsoft windows 10 1809
Microsoft windows 11 22h2
Microsoft windows Server 2022
Microsoft windows 10 21h2
Microsoft windows 11 21h2
Microsoft windows Server 2022 23h2
Microsoft
Summary
  • (es) Vulnerabilidad de elevación de privilegios del kernel de Windows
CWE NVD-CWE-noinfo

13 Feb 2024, 18:23

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-13 18:15

Updated : 2024-04-11 20:15


NVD link : CVE-2024-21338

Mitre link : CVE-2024-21338

CVE.ORG link : CVE-2024-21338


JSON object : View

Products Affected

microsoft

  • windows_11_23h2
  • windows_10_22h2
  • windows_11_21h2
  • windows_server_2022_23h2
  • windows_11_22h2
  • windows_server_2019
  • windows_server_2022
  • windows_10_21h2
  • windows_10_1809
CWE
NVD-CWE-noinfo CWE-822

Untrusted Pointer Dereference