7.8
CVSSv3

CVE-2023-21768

Published: 10/01/2023 Updated: 27/04/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2022 -

microsoft windows 11 22h2

microsoft windows 11 21h2

Vendor Advisories

Check Point Reference: CPAI-2023-0005 Date Published: 10 Jan 2023 Severity: High ...

Exploits

A vulnerability exists in the Windows Ancillary Function Driver for Winsock (afdsys) can be leveraged by an attacker to escalate privileges to those of NT AUTHORITY\SYSTEM Due to a flaw in AfdNotifyRemoveIoCompletion, it is possible to create an arbitrary kernel Write-Where primitive, which can be used to manipulate internal I/O ring structures a ...

Github Repositories

Diaphora, the most advanced Free and Open Source program diffing tool.

δiaphora Diaphora (διαφορά, Greek for 'difference') version 312 is the most advanced program diffing tool (working as an IDA plugin) available as of today (2024) It was released first during SyScan 2015 and has been actively maintained ever since: Diaphora has been ported to every single minor version of IDA since 68 to 8

CVE-2023-21768 Windows Ancillary Function Driver for WinSock Theo mô tả chi tiết của CVE-2023-21768 công bố bởi Microsoft Security Response Center (MSRC), lỗ hổng tồn tại trong Ancillary Function Driver (AFD), có tên tệp trong hệ thống là afdsys AFD module là kernel entry point của WinSock API Trong bài

Using CVE-2023-21768 to manual map kernel mode driver

nullmap A very simple driver manual mapper based on my older voidmap and CVE-2023-21768 POC by chompie and b33f Because the underlying IoRing post-exploitation memory r/w primitive is not handling many consequent reads and writes very well, I've decided to overwrite CR4 to disable SMEP/SMAP to execute the driver mapped in usermode Tested on Windows 11 22H2 (22621525) U

Windows 11 System Permission Elevation

CVE-2023-21768 Local Privilege Escalation POC authors: chompie & b33f 复现文章:hlingxbm For demonstration purposes only Complete exploit works on vulnerable Windows 11 22H2 systems Write primitive works on all vulnerable systems Usage: Windows_AFD_LPE_CVE-2023-21768exe <pid> where <pid> is the p

CVE-2023-21768-AFD-for-WinSock-EoP-exploit 分析文章在这里: mpweixinqqcom/s/9W9puJltbK-xto2A1duqgQ wwwzoemurmuretop/posts/cve_2023_21768/ 根据 Patch Tuesday -> Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afdsys) in 24 Hours 自己编写出来的,添加了提权后的 cleanup 代码,可成功实现提权。

Python Command-Line Ghidra Binary Diffing Engine

Ghidriff - Ghidra Binary Diffing Engine ghidriff provides a command-line binary diffing capability with a fresh take on diffing workflow and results It leverages the power of Ghidra's ProgramAPI and FlatProgramAPI to find the added, deleted, and modified functions of two arbitrary binaries It is written in Python3 using pyhidra to orchestrate Ghidra and jpype as the Pyth

Windows_AFD_LPE_CVE-2023-21768

CVE-2023-21768 Local Privilege Escalation POC authors: chompie & b33f For demonstration purposes only Complete exploit works on vulnerable Windows 11 22H2 systems Write primitive works on all vulnerable systems Usage: Windows_AFD_LPE_CVE-2023-21768exe <pid> where <pid> is the process ID (in decimal)

CVE-2023-21768 Windows 11 22H2 系统本地提权 POC

CVE-2023-21768-POC CVE-2023-21768 Windows 11 22H2 系统本地提权 POC 使用方法: Windows_AFD_LPE_CVE-2023-21768exe 其中是要提升的进程 ID(十进制),导致目标进程被提升到 SYSTEM 权限。

cve-2023-21768

cve-2023-21768-compiled-version Tested on windows22H2 22621963 Code from:githubcom/xforcered/Windows_LPE_AFD_CVE-2023-21768

CVE-2023-21768 Local Privilege Escalation POC authors: chompie & b33f For demonstration purposes only Complete exploit works on vulnerable Windows 11 22H2 systems Write primitive works on all vulnerable systems Usage: Windows_AFD_LPE_CVE-2023-21768exe <pid> where <pid> is the process ID (in decimal)

δiaphora Diaphora (διαφορά, Greek for 'difference') version 30 is the most advanced program diffing tool (working as an IDA plugin) available as of today (2023) It was released first during SyScan 2015 and has been actively maintained since this year: it has been ported to every single minor version of IDA since 68 to 83

nullmap A very simple driver manual mapper based on my older voidmap and CVE-2023-21768 POC by chompie and b33f Because the underlying IoRing post-exploitation memory r/w primitive is not handling many consequent reads and writes very well, I've decided to overwrite CR4 to disable SMEP/SMAP to execute the driver mapped in usermode Tested on Windows 11 22H2 (22621525) U

CVE-2023-21768 Local Privilege Escalation POC authors: chompie & b33f For demonstration purposes only Complete exploit works on vulnerable Windows 11 22H2 systems Write primitive works on all vulnerable systems Usage: Windows_AFD_LPE_CVE-2023-21768exe <pid> where <pid> is the process ID (in decimal)

LPE exploit for CVE-2023-21768

CVE-2023-21768 Local Privilege Escalation POC authors: chompie & b33f For demonstration purposes only Complete exploit works on vulnerable Windows 11 22H2 systems Write primitive works on all vulnerable systems Usage: Windows_AFD_LPE_CVE-2023-21768exe <pid> where <pid> is the process ID (in decimal)