CVE-2023-35633
Vulnerability from cvelistv5
Published
2023-12-12 18:10
Modified
2025-01-01 02:18
Severity ?
EPSS score ?
Summary
Windows Kernel Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1507 |
Version: 10.0.10240.0 < 10.0.10240.20345 |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T16:30:43.423Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "Windows Kernel Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", "x_transferred", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35633", }, { tags: [ "x_transferred", ], url: "http://packetstormsecurity.com/files/176451/Microsoft-Windows-Registry-Predefined-Keys-Privilege-Escalation.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20345", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.22413", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.22413", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.22413", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.26864", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.26864", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.24614", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.24614", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.21715", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.21715", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20345", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.22413", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.22413", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.22413", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.26864", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.26864", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.24614", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.24614", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.21715", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.21715", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2023-12-12T08:00:00+00:00", descriptions: [ { lang: "en-US", value: "Windows Kernel Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-59", description: "CWE-59: Improper Link Resolution Before File Access ('Link Following')", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-01T02:18:42.402Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kernel Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35633", }, ], title: "Windows Kernel Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2023-35633", datePublished: "2023-12-12T18:10:54.130Z", dateReserved: "2023-06-15T01:03:28.507Z", dateUpdated: "2025-01-01T02:18:42.402Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2023-35633\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2023-12-12T18:15:18.760\",\"lastModified\":\"2025-01-01T03:15:09.293\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Windows Kernel Elevation of Privilege Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de elevación de privilegios del kernel de Windows\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.10240.20345\",\"matchCriteriaId\":\"0FA29853-AA80-4D69-B5B2-09C29B73964A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F422A8C-2C4E-42C8-B420-E0728037E15C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\",\"matchCriteriaId\":\"AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7DF96F8-BA6A-4780-9CA3-F719B3F81074\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB18C4CE-5917-401E-ACF7-2747084FD36E\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35633\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/176451/Microsoft-Windows-Registry-Predefined-Keys-Privilege-Escalation.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35633\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.