Skip to main content

CVE-2024-38137: CWE-591: Sensitive Data Storage in Improperly Locked Memory in Microsoft Windows Server 2022

High
VulnerabilityCVE-2024-38137cvecve-2024-38137cwe-591cwe-416
Published: Tue Aug 13 2024 (08/13/2024, 17:30:13 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows Server 2022

Description

Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 07/04/2025, 03:28:21 UTC

Technical Analysis

CVE-2024-38137 is a high-severity elevation of privilege vulnerability affecting Microsoft Windows Server 2022, specifically version 10.0.20348.0. The vulnerability is categorized under CWE-591, which involves sensitive data storage in improperly locked memory, potentially leading to unauthorized access to sensitive information. The issue resides in the Windows Resource Manager PSM Service Extension, where sensitive data is not adequately protected in memory, allowing an attacker with limited privileges (low-level privileges) to escalate their privileges on the system. The CVSS v3.1 score is 7.0, indicating a high impact with the vector AV:L (local attack vector), AC:H (high attack complexity), PR:L (low privileges required), UI:N (no user interaction), and scope unchanged (S:U). The vulnerability impacts confidentiality, integrity, and availability (all rated high), meaning an attacker could gain full control over the system, access sensitive data, and disrupt services. Although no known exploits are currently reported in the wild, the vulnerability's nature and impact make it a significant risk for organizations running the affected Windows Server 2022 version. No official patches or mitigation links were provided at the time of publication, emphasizing the need for vigilance and proactive defense measures.

Potential Impact

For European organizations, this vulnerability poses a considerable risk, especially for enterprises and public sector entities relying on Windows Server 2022 for critical infrastructure, data centers, and cloud services. Successful exploitation could lead to unauthorized privilege escalation, enabling attackers to access sensitive corporate or governmental data, manipulate system configurations, or disrupt availability of key services. This could result in data breaches, compliance violations (e.g., GDPR), operational downtime, and reputational damage. Given the local attack vector, the threat is more pronounced in environments where multiple users have access to the server or where attackers can gain initial footholds through other means (e.g., phishing or compromised credentials). The high attack complexity somewhat limits exploitation to skilled attackers with some level of access, but the absence of required user interaction increases the risk of automated or stealthy attacks once local access is obtained.

Mitigation Recommendations

European organizations should prioritize the following specific actions: 1) Immediate inventory and identification of all Windows Server 2022 instances running version 10.0.20348.0 to assess exposure. 2) Apply any forthcoming official patches from Microsoft as soon as they become available; monitor Microsoft Security Update Guide and trusted vulnerability feeds closely. 3) Implement strict access controls and segmentation to limit local access to Windows Server 2022 systems, minimizing the risk of low-privilege users exploiting this vulnerability. 4) Employ memory protection and endpoint detection tools that can detect anomalous privilege escalation attempts or suspicious memory access patterns. 5) Conduct regular privilege audits and enforce the principle of least privilege to reduce the number of accounts with low-level access that could be leveraged. 6) Use application whitelisting and hardened configurations to reduce attack surface. 7) Monitor system logs and security telemetry for unusual activity related to Windows Resource Manager or PSM Service Extension components. 8) Educate administrators and security teams about this vulnerability to ensure rapid response capability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-06-11T22:36:08.203Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f71484d88663aeb20a

Added to database: 5/20/2025, 6:59:03 PM

Last enriched: 7/4/2025, 3:28:21 AM

Last updated: 8/2/2025, 6:14:46 PM

Views: 23

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats