Microsoft Windows Cloud Files Mini Filter Driver Elevation of Privilege (CVE-2024-21310)

Related Vulnerabilities: CVE-2024-21310  

Check Point Reference: CPAI-2024-0006 Date Published: 9 Jan 2024 Severity: High Last Updated: Tuesday 09 January, 2024 Source: Microsoft CVE-2024-21310 Industry Reference:CVE-2024-21310
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows Server 2022 (Server Core installation)
Windows 11 version 21H2 for x64-based Systems
Windows 11 version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows 11 Version 22H2 for ARM64-based Systems
Windows 11 Version 22H2 for x64-based Systems
Windows 10 Version 22H2 for x64-based Systems
Windows 10 Version 22H2 for ARM64-based Systems
Windows 10 Version 22H2 for 32-bit Systems
Windows 11 Version 23H2 for x64-based Systems
Windows 11 Version 23H2 for ARM64-based Systems
Windows Server 2022, 23H2 Edition (Server Core installation) Vulnerability Description A privilege escalation vulnerability exists in Microsoft Windows. Successful exploitation of this vulnerability would allow a remote attacker to gain unauthorized access to the affected system.