A vulnerability was found in Microsoft Windows 11 21H2/11 22H2/11 23H2/Server 2022/Server 2022 23H2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Hyper-V. The manipulation leads to integer overflow.

This vulnerability is known as CVE-2024-38080. An attack has to be approached locally. There is no exploit available.

It is recommended to apply a patch to fix this issue.