Advisory Details

September 11th, 2024

Microsoft Windows Defender SmartScreen Bypass Vulnerability

ZDI-24-1209
ZDI-CAN-23616

CVE ID CVE-2024-38213
CVSS SCORE 8.8, AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Windows
VULNERABILITY DETAILS

This vulnerability allows remote attackers to bypass the SmartScreen security feature to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of files on WebDAV shares. The issue results from the lack of a security check on files that are delivered over WebDAV. An attacker can leverage this vulnerability to execute code in the context of the current user.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38213
DISCLOSURE TIMELINE
  • 2024-03-06 - Vulnerability reported to vendor
  • 2024-09-11 - Coordinated public release of advisory
  • 2024-09-11 - Advisory Updated
CREDIT Peter Girnus (@gothburz) of Trend Micro
BACK TO ADVISORIES