• caglararli@hotmail.com
  • 05386281520

CVE-2024-38053 | Microsoft Windows up to Server 2022 23H2 Layer-2 Bridge Network Driver use after free

Çağlar Arlı      -    34 Views

CVE-2024-38053 | Microsoft Windows up to Server 2022 23H2 Layer-2 Bridge Network Driver use after free

A vulnerability classified as critical has been found in Microsoft Windows. Affected is an unknown function of the component Layer-2 Bridge Network Driver. The manipulation leads to use after free. This vulnerability is traded as CVE-2024-38053. The attack can only be initiated within the local network. There is no exploit available. It is recommended to apply a patch to fix this issue.