CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-36347

Medium Severity
SVRS
30/100

CVSSv3
NA/10

EPSS
/1

CVE-2024-36347 is a reserved CVE, meaning a vulnerability has been identified and is awaiting further details and analysis before full disclosure. Currently, with a CVSS score of 0 and a SOCRadar Vulnerability Risk Score (SVRS) of 30, the immediate risk appears low. However, the reserved status indicates a potential future threat, and monitoring for updates is crucial. Although the SVRS is relatively low now, the 'Reserved CVE' tag and 'In The Wild' tag should signal that the situation could quickly evolve. Keep an eye on future advisories and updates regarding CVE-2024-36347 to understand the full scope and impact of this potential security vulnerability. The lack of details at this stage prevents comprehensive risk assessment. Therefore, continuous monitoring is essential to protect against possible exploitation.

Reserved Cve
In The Wild
0001-01-01

0001-01-01
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-36347 is a reserved CVE entry, meaning a vulnerability has been identified but details are not yet publicly available. Despite the lack of specific information and a CVSS score of 0, SOCRadar's Vulnerability Risk Score (SVRS) is 30, indicating a low level of risk based on observed vulnerability intelligence. The tag "In The Wild" suggests the vulnerability is actively exploited by hackers.

Key Insights

  • Reserved CVE with Active Exploitation: The most critical insight is the "In The Wild" tag combined with the "Reserved CVE" status. This means threat actors are actively exploiting a vulnerability for which public details are not yet available. This necessitates immediate investigation and monitoring.
  • Limited Public Information: The lack of publicly available information makes it challenging to assess the specific risks and impact of this vulnerability. Organizations must rely on threat intelligence feeds and proactive monitoring to detect potential exploitation attempts.
  • Low SVRS Score: The SVRS score of 30 suggests the impact and exploitability of the known vulnerability are somewhat limited. However, the "In The Wild" tag significantly elevates the risk due to the potential for damage and lateral movement.

Mitigation Strategies

  • Monitor Threat Intelligence: Actively monitor SOCRadar's threat intelligence feed and other sources for updates and details regarding CVE-2024-36347. This will provide crucial information as it becomes available.
  • Enhanced Intrusion Detection: Implement and enhance intrusion detection systems (IDS) and intrusion prevention systems (IPS) with generic signatures that can detect anomalous activity associated with potential exploitation attempts.
  • Endpoint Detection and Response (EDR): Deploy and leverage EDR solutions to monitor endpoint behavior for suspicious activities, such as unusual process creation or network connections, which could indicate exploitation.

Additional Information

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

AMD CPU Signature Verification Vulnerability Let Attackers Load Malicious Microcode
Kaaviya2025-04-11
AMD CPU Signature Verification Vulnerability Let Attackers Load Malicious Microcode | AMD has disclosed a significant security vulnerability that could allow attackers with administrative privileges to load unauthorized microcode patches into the company&#8217;s processors.&#160; Identified as CVE-2024-36347 with a CVSS score of 6.4 (Medium), this flaw affects a wide range of AMD CPUs across data center, desktop, workstation, mobile, and embedded product lines. The vulnerability, tracked [&#8230;] The post AMD CPU Signature Verification Vulnerability Let Attackers Load Malicious Microcode<
cybersecuritynews.com
rss
forum
news
AMD CPU Signature Verification Vulnerability Enables Unauthorized Microcode Execution
Divya2025-04-11
AMD CPU Signature Verification Vulnerability Enables Unauthorized Microcode Execution | A vulnerability in AMD CPUs has been uncovered, enabling attackers with administrative privileges to bypass microcode signature verification and execute malicious code. Designated as CVE-2024-36347 (CVSS score: 6.4, Medium), the flaw impacts multiple generations of AMD EPYC™ server processors and select consumer Ryzen™ chips. Vulnerability Overview Google researchers identified a weakness in AMD’s microcode patch verification algorithm, [&#8230;] The post AMD CPU Signature Verification Vulnerability Enables Unauthorized Microcode Execution
gbhackers.com
rss
forum
news
Bad luck, Windows 10 users. No fix yet for ransomware-exploited bug - theregister.com
2025-04-08
Bad luck, Windows 10 users. No fix yet for ransomware-exploited bug - theregister.com | News Content: Patch Tuesday Patch Tuesday has arrived, and Microsoft has revealed one flaw in its products under active exploitation and 11 critical issues in its code to fix. Redmond delivered fixes for more than 120 flaws this month; none are rated with a CVSS severity score of nine or higher. The one that deserves most attention is CVE-2025-29824, an elevation of privilege (EoP) hole in the Windows Common Log File System Driver, because it is already being exploited. In a separate note, Microsoft explained
rss
google.com
forum
news
Tough luck, Windows 10 users. No fix yet for ransomware-exploited OS bug - theregister.com
2025-04-08
Tough luck, Windows 10 users. No fix yet for ransomware-exploited OS bug - theregister.com | News Content: Patch Tuesday Patch Tuesday has arrived, and Microsoft has revealed one flaw in its products under active exploitation and 11 critical issues in its code to fix. Redmond delivered fixes for more than 120 flaws this month; none are rated with a CVSS severity score of nine or higher. The one that deserves most attention is CVE-2025-29824, an elevation of privilege (EoP) hole in the Windows Common Log File System Driver, because it is already being exploited. In a separate note, Microsoft
google.com
rss
forum
news
Re: Xen Security Notice 2 (CVE-2024-35347) AMD CPU Microcode Signature Verification Vulnerability
2025-03-13
Re: Xen Security Notice 2 (CVE-2024-35347) AMD CPU Microcode Signature Verification Vulnerability | Posted by Solar Designer on Mar 12Thank you for these followup postings, Andrew! They&apos;re very helpful. I have one late nitpick to add - as jericho @attritionorg pointed out on Twitter, the Subject line here gives an incorrect CVE number. The correct one is CVE-2024-36347. Alexander
seclists.org
rss
forum
news
CVE-2024-36347 | AMD EPYC CPU ROM Microcode Patch Loader signature verification
vuldb.com2025-03-05
CVE-2024-36347 | AMD EPYC CPU ROM Microcode Patch Loader signature verification | A vulnerability classified as critical was found in AMD EPYC. Affected by this vulnerability is an unknown functionality of the component CPU ROM Microcode Patch Loader. The manipulation leads to improper verification of cryptographic signature. This vulnerability is known as CVE-2024-36347. It is possible to launch the attack on the
vuldb.com
rss
forum
news

Social Media

⚠️ Vulnerability Alert: AMD CPU Signature Verification Flaw Allows Attackers to Load Malicious Microcode 📅 Timeline: Disclosure: 2025-03-05, Patch: Various dates from 2025-01-07 to 2025-03-27 📌 Attribution: Google security researchers 🆔cveId: CVE-2024-36347
1
0
0
⚠️ Vulnerability Udpate: AMD CPU Signature Verification Vulnerability Enables Unauthorized Microcode Execution 🔎 CVE: CVE-2024-36347 📅 Timeline: New specific release dates for firmware updates for various processor models were added. 🛠️ exploitMaturity: No change 📂
0
0
0

Affected Software

No affected software found for this CVE

References

No references found for this CVE

CWE Details

No CWE details found for this CVE

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence