• caglararli@hotmail.com
  • 05386281520

CVE-2024-38237 | Microsoft Windows up to Server 2022 23H2 Kernel Streaming WOW Thunk Service Driver heap-based overflow

Çağlar Arlı      -    62 Views

CVE-2024-38237 | Microsoft Windows up to Server 2022 23H2 Kernel Streaming WOW Thunk Service Driver heap-based overflow

A vulnerability classified as critical has been found in Microsoft Windows. This affects an unknown part of the component Kernel Streaming WOW Thunk Service Driver. The manipulation leads to heap-based buffer overflow. This vulnerability is uniquely identified as CVE-2024-38237. Local access is required to approach this attack. There is no exploit available. It is recommended to apply a patch to fix this issue.