close
close

Government warns of multiple Microsoft Windows vulnerabilities: List of affected software

India’s Computer Emergency Response Team (CERT-In) has issued an alert regarding multiple security vulnerabilities Microsoft WindowsAccording to the cyber agency, these vulnerabilities affect Windows-based systems that support virtualization-based security (VBS) and Windows backupThe affected versions include Windows 10, 11, and 12, as well as Windows Server.

What the CERT-In advice says

In its announcement, CERT-In states: “Multiple vulnerabilities have been reported Microsoft Windows, which could allow an attacker to gain elevated privileges on a target system.” These vulnerabilities could be exploited by attackers to gain elevated privileges on a target system and “roll back to previously mitigated issues or bypass VBS security.”
The vulnerability has been rated as a medium-severity threat.

This includes software such as:

  • Windows Server 2016 (Server Core installation)
  • Windows Server 2016
  • Windows 10 version 1607 for x64-based systems
  • Windows 10 version 1607 for 32-bit systems
  • Windows 10 for x64-based systems
  • Windows 10 for 32-bit systems
  • Windows 11 24H2 for x64-based systems
  • Windows 11 24H2 for ARM64-based systems
  • Windows Server 2022, Edition 23H2 (Server Core installation)
  • Windows 11 version 23H2 for x64-based systems
  • Windows 11 version 23H2 for ARM64-based systems
  • Windows 10 version 22H2 for 32-bit systems
  • Windows 10 version 22H2 for ARM64-based systems
  • Windows 10 version 22H2 for x64-based systems
  • Windows 11 version 22H2 for x64-based systems
  • Windows 11 version 22H2 for ARM64-based systems
  • Windows 10 version 21H2 for x64-based systems
  • Windows 10 version 21H2 for ARM64-based systems
  • Windows 10 version 21H2 for 32-bit systems
  • Windows 11 version 21H2 for ARM64-based systems
  • Windows 11 version 21H2 for x64-based systems
  • Windows Server 2022 (Server Core installation)
  • Windows Server 2022
  • Windows Server 2019 (Server Core installation)
  • Windows Server 2019
  • Windows 10 version 1809 for ARM64-based systems
  • Windows 10 version 1809 for x64-based systems
  • Windows 10 version 1809 for 32-bit systems

What users should do
According to CERT-In, no fixes for this vulnerability are available ‘at the time of publication’. Therefore, users are advised to update their devices to the latest version.