Privilege escalation in Microsoft Windows Ancillary Function Driver for WinSock



Published: 2023-01-10 | Updated: 2024-03-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-21768
CWE-ID CWE-264
Exploitation vector Local
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Windows Server
Operating systems & Components / Operating system

Windows
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU71002

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-21768

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in Windows Ancillary Function Driver for WinSock, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2019 10.0.17763.1 - 2022 10.0.20348.202

Windows: 10 - 11 22H2 10.0.22621.521

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21768


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###