CVE-2023-21768

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_11:21h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:21h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

29 May 2024, 03:15

Type Values Removed Values Added
CWE CWE-822
Summary
  • (es) Controlador de función auxiliar de Windows para la vulnerabilidad de elevación de privilegios de WinSock

27 Apr 2023, 19:15

Type Values Removed Values Added
Summary Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability. Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21768', 'name': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21768', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'http://packetstormsecurity.com/files/171606/Ancillary-Function-Driver-AFD-For-Winsock-Privilege-Escalation.html', 'name': 'http://packetstormsecurity.com/files/171606/Ancillary-Function-Driver-AFD-For-Winsock-Privilege-Escalation.html', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21768 -

30 Mar 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-10 22:15

Updated : 2024-05-29 03:15


NVD link : CVE-2023-21768

Mitre link : CVE-2023-21768

CVE.ORG link : CVE-2023-21768


JSON object : View

Products Affected

microsoft

  • windows_11
  • windows_server_2022
CWE
NVD-CWE-noinfo CWE-822

Untrusted Pointer Dereference