CVE-2024-29062

Secure Boot Security Feature Bypass Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*

History

26 Apr 2024, 15:57

Type Values Removed Values Added
First Time Microsoft windows 11 23h2
Microsoft windows 10 22h2
Microsoft windows Server 2019
Microsoft windows 10 1809
Microsoft
Microsoft windows 10 1607
Microsoft windows Server 23h2
Microsoft windows 11 22h2
Microsoft windows Server 2022
Microsoft windows Server 2016
Microsoft windows 10 21h2
Microsoft windows 11 21h2
Microsoft windows Server 2012
Microsoft windows 10 1507
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29062 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29062 - Patch, Vendor Advisory
Summary
  • (es) Vulnerabilidad de omisión de la función de seguridad de arranque seguro
CPE cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*

09 Apr 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-09 17:15

Updated : 2024-04-26 15:57


NVD link : CVE-2024-29062

Mitre link : CVE-2024-29062

CVE.ORG link : CVE-2024-29062


JSON object : View

Products Affected

microsoft

  • windows_11_23h2
  • windows_server_2012
  • windows_10_22h2
  • windows_server_2016
  • windows_10_1809
  • windows_server_23h2
  • windows_11_22h2
  • windows_server_2022
  • windows_10_1607
  • windows_10_21h2
  • windows_10_1507
  • windows_11_21h2
  • windows_server_2019
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition