Zero-day vulnerability in Windows

Use-after-free
CVE-2024-38193

Vulnerability details

Advisory: SB2024081369 - Privilege escalation in Microsoft Windows Ancillary Function Driver for WinSock

Vulnerable component: Windows

CVE-ID: CVE-2024-38193

CVSSv3 score: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-416 - Use After Free

Description:

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ancillary function driver for WinSock. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Note, the vulnerability is being actively exploited in the wild.

External links:

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-38193