logo

CVE-2024-38193 - Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability

CVE-2024-38193

Microsoft | Windows

  • Date Added:
  • 2024-08-13
  • Due Date:
  • 2024-09-03
Vulnerability Name

Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability

Description

Microsoft Windows Ancillary Function Driver for WinSock contains an unspecified vulnerability that allows for privilege escalation, enabling a local attacker to gain SYSTEM privileges.

Known To Be Used in Ransomware Campaigns?

Unknown

Action

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Additional Notes
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38193; https://nvd.nist.gov/vuln/detail/CVE-2024-38193