<< Back
CVE Number Vulnerability Product Severity Date
CVE-2024-30089 Microsoft Streaming Service Elevation of Privilege Vulnerability Windows 11 Important 16-07-2024

Technical Information

An elevation of privilege vulnerability due to use after free in Microsoft Streaming Service which may allow an attacker to gain SYSTEM privileges.

Patch release date: Jun 11, 2024
Further information on this vulnerability is available at : CVE-2024-30089

All the below mentioned vulnerability were found in the same service, may have similar impact:-
CVE-2024-30090

Affected Software

Windows 10 Version 1809 for 32-bit Systems,
Windows 10 Version 1809 for x64-based Systems,
Windows 10 Version 1809 for ARM64-based Systems,
Windows Server 2019,
Windows Server 2019 (Server Core installation),
Windows Server 2022,
Windows Server 2022 (Server Core installation),
Windows 11 version 21H2 for x64-based Systems,
Windows 11 version 21H2 for ARM64-based Systems,
Windows 10 Version 21H2 for 32-bit Systems,
Windows 10 Version 21H2 for ARM64-based Systems,
Windows 10 Version 21H2 for x64-based Systems,
Windows 11 Version 22H2 for ARM64-based Systems,
Windows 11 Version 22H2 for x64-based Systems,
Windows 10 Version 22H2 for x64-based Systems,
Windows 10 Version 22H2 for ARM64-based Systems,
Windows 10 Version 22H2 for 32-bit Systems,
Windows 11 Version 23H2 for ARM64-based Systems,
Windows 11 Version 23H2 for x64-based Systems,
Windows Server 2022, 23H2 Edition (Server Core installation)