7.8
HIGH
CVE-2023-21768
Windows Ancillary Function Driver WinSock Elevation of Privilege
Description

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

INFO

Published Date :

Jan. 10, 2023, 10:15 p.m.

Last Modified :

May 29, 2024, 3:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-21768 has a 49 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-21768 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2022
2 Microsoft windows_11_21h2
3 Microsoft windows_11_22h2
4 Microsoft windows_11
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-21768.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21768

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 7:23 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 30, 2024, 5:57 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 9:33 a.m. This repo has been linked 3 different CVEs too.

windows_lpe_exploit

C

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 25, 2024, 4:34 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

Using CVE-2023-21768 to manual map kernel mode driver

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 25, 2024, 8:58 p.m. This repo has been linked 1 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 4 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

C# / .NET version of CVE-2023-21768

C#

Updated: 1 week, 5 days ago
12 stars 0 fork 0 watcher
Born at : May 15, 2024, 5:42 p.m. This repo has been linked 1 different CVEs too.

OSCP and stuffs

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

CVE-2023-21768 Proof of Concept

C++

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 7, 2024, 2:26 a.m. This repo has been linked 1 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

C

Updated: 7 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 19, 2024, 4:51 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-21768 vulnerability anywhere in the article.

  • BleepingComputer
Windows Downdate tool lets you 'unpatch' Windows systems

SafeBreach security researcher Alon Leviev has released his Windows Downdate tool, which can be used for downgrade attacks that reintroduce old vulnerabilities in up-to-date Windows 10, Windows 11, an ... Read more

Published Date: Aug 27, 2024 (3 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2023-21768 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-822
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 27, 2023

    Action Type Old Value New Value
    Changed Description Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability. Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
    Removed Reference http://packetstormsecurity.com/files/171606/Ancillary-Function-Driver-AFD-For-Winsock-Privilege-Escalation.html [No Types Assigned]
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21768 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21768 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171606/Ancillary-Function-Driver-AFD-For-Winsock-Privilege-Escalation.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 18, 2023

    Action Type Old Value New Value
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21768 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21768 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_11:21h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:21h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-21768 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-21768 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.27 }} -0.02%

score

0.68137

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability