• caglararli@hotmail.com
  • 05386281520

CVE-2024-38057 | Microsoft Windows up to Server 2022 23H2 Kernel Streaming WOW Thunk Service Driver out-of-bounds

Çağlar Arlı      -    32 Views

CVE-2024-38057 | Microsoft Windows up to Server 2022 23H2 Kernel Streaming WOW Thunk Service Driver out-of-bounds

A vulnerability has been found in Microsoft Windows and classified as critical. This vulnerability affects unknown code of the component Kernel Streaming WOW Thunk Service Driver. The manipulation leads to out-of-bounds read. This vulnerability was named CVE-2024-38057. The attack needs to be approached locally. There is no exploit available. It is recommended to apply a patch to fix this issue.