We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-38053

Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability



Assignermicrosoft
Reserved2024-06-11
Published2024-07-09
Updated2024-10-08

Description

Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability



HIGH: 8.8CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

Problem types

CWE-416: Use After Free

Product status

10.0.0 before 10.0.17763.6054
affected

10.0.0 before 10.0.17763.6054
affected

10.0.0 before 10.0.17763.6054
affected

10.0.0 before 10.0.20348.2582
affected

10.0.0 before 10.0.22000.3079
affected

10.0.0 before 10.0.19044.4651
affected

10.0.0 before 10.0.22621.3880
affected

10.0.0 before 10.0.19045.4651
affected

10.0.0 before 10.0.22631.3880
affected

10.0.0 before 10.0.22631.3880
affected

10.0.0 before 10.0.25398.1009
affected

10.0.0 before 10.0.10240.20710
affected

10.0.0 before 10.0.14393.7159
affected

10.0.0 before 10.0.14393.7159
affected

10.0.0 before 10.0.14393.7159
affected

6.2.0 before 6.2.9200.24975
affected

6.2.0 before 6.2.9200.24975
affected

6.3.0 before 6.3.9600.22074
affected

6.3.0 before 6.3.9600.22074
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38053 (Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability) vendor-advisory

cve.org CVE-2024-38053

nvd.nist.gov CVE-2024-38053

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.