cve-2023-36698
Vulnerability from cvelistv5
Published
2023-10-10 17:07
Modified
2025-01-01 02:11
Summary
Windows Kernel Security Feature Bypass Vulnerability
Impacted products
Vendor Product Version
Microsoft Windows 10 Version 1809 Version: 10.0.17763.0   < 10.0.17763.4974
Create a notification for this product.
   Microsoft Windows 10 Version 1809 Version: 10.0.0   < 10.0.17763.4974
Create a notification for this product.
   Microsoft Windows Server 2019 Version: 10.0.17763.0   < 10.0.17763.4974
Create a notification for this product.
   Microsoft Windows Server 2019 (Server Core installation) Version: 10.0.17763.0   < 10.0.17763.4974
Create a notification for this product.
   Microsoft Windows Server 2022 Version: 10.0.20348.0   < 10.0.20348.2031
Create a notification for this product.
   Microsoft Windows 11 version 21H2 Version: 10.0.0   < 10.0.22000.2538
Create a notification for this product.
   Microsoft Windows 10 Version 21H2 Version: 10.0.19043.0   < 10.0.19041.3570
Create a notification for this product.
   Microsoft Windows 11 version 22H2 Version: 10.0.22621.0   < 10.0.22621.2428
Create a notification for this product.
   Microsoft Windows 10 Version 22H2 Version: 10.0.19045.0   < 10.0.19045.3570
Create a notification for this product.
Show details on NVD website


{
   containers: {
      adp: [
         {
            metrics: [
               {
                  other: {
                     content: {
                        id: "CVE-2023-36698",
                        options: [
                           {
                              Exploitation: "none",
                           },
                           {
                              Automatable: "no",
                           },
                           {
                              "Technical Impact": "partial",
                           },
                        ],
                        role: "CISA Coordinator",
                        timestamp: "2024-07-10T14:16:29.740639Z",
                        version: "2.0.3",
                     },
                     type: "ssvc",
                  },
               },
            ],
            providerMetadata: {
               dateUpdated: "2024-07-11T16:35:28.315Z",
               orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0",
               shortName: "CISA-ADP",
            },
            title: "CISA ADP Vulnrichment",
         },
         {
            providerMetadata: {
               dateUpdated: "2024-08-02T16:52:54.376Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "Windows Kernel Security Feature Bypass Vulnerability",
                  tags: [
                     "vendor-advisory",
                     "x_transferred",
                  ],
                  url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36698",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               platforms: [
                  "32-bit Systems",
                  "x64-based Systems",
               ],
               product: "Windows 10 Version 1809",
               vendor: "Microsoft",
               versions: [
                  {
                     lessThan: "10.0.17763.4974",
                     status: "affected",
                     version: "10.0.17763.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               platforms: [
                  "ARM64-based Systems",
               ],
               product: "Windows 10 Version 1809",
               vendor: "Microsoft",
               versions: [
                  {
                     lessThan: "10.0.17763.4974",
                     status: "affected",
                     version: "10.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               platforms: [
                  "x64-based Systems",
               ],
               product: "Windows Server 2019",
               vendor: "Microsoft",
               versions: [
                  {
                     lessThan: "10.0.17763.4974",
                     status: "affected",
                     version: "10.0.17763.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               platforms: [
                  "x64-based Systems",
               ],
               product: "Windows Server 2019 (Server Core installation)",
               vendor: "Microsoft",
               versions: [
                  {
                     lessThan: "10.0.17763.4974",
                     status: "affected",
                     version: "10.0.17763.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               platforms: [
                  "x64-based Systems",
               ],
               product: "Windows Server 2022",
               vendor: "Microsoft",
               versions: [
                  {
                     lessThan: "10.0.20348.2031",
                     status: "affected",
                     version: "10.0.20348.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               platforms: [
                  "x64-based Systems",
                  "ARM64-based Systems",
               ],
               product: "Windows 11 version 21H2",
               vendor: "Microsoft",
               versions: [
                  {
                     lessThan: "10.0.22000.2538",
                     status: "affected",
                     version: "10.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               platforms: [
                  "32-bit Systems",
                  "ARM64-based Systems",
                  "x64-based Systems",
               ],
               product: "Windows 10 Version 21H2",
               vendor: "Microsoft",
               versions: [
                  {
                     lessThan: "10.0.19041.3570",
                     status: "affected",
                     version: "10.0.19043.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               platforms: [
                  "ARM64-based Systems",
                  "x64-based Systems",
               ],
               product: "Windows 11 version 22H2",
               vendor: "Microsoft",
               versions: [
                  {
                     lessThan: "10.0.22621.2428",
                     status: "affected",
                     version: "10.0.22621.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               platforms: [
                  "x64-based Systems",
                  "ARM64-based Systems",
                  "32-bit Systems",
               ],
               product: "Windows 10 Version 22H2",
               vendor: "Microsoft",
               versions: [
                  {
                     lessThan: "10.0.19045.3570",
                     status: "affected",
                     version: "10.0.19045.0",
                     versionType: "custom",
                  },
               ],
            },
         ],
         cpeApplicability: [
            {
               nodes: [
                  {
                     cpeMatch: [
                        {
                           criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
                           versionEndExcluding: "10.0.17763.4974",
                           versionStartIncluding: "10.0.17763.0",
                           vulnerable: true,
                        },
                        {
                           criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
                           versionEndExcluding: "10.0.17763.4974",
                           versionStartIncluding: "10.0.0",
                           vulnerable: true,
                        },
                        {
                           criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
                           versionEndExcluding: "10.0.17763.4974",
                           versionStartIncluding: "10.0.17763.0",
                           vulnerable: true,
                        },
                        {
                           criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
                           versionEndExcluding: "10.0.17763.4974",
                           versionStartIncluding: "10.0.17763.0",
                           vulnerable: true,
                        },
                        {
                           criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
                           versionEndExcluding: "10.0.20348.2031",
                           versionStartIncluding: "10.0.20348.0",
                           vulnerable: true,
                        },
                        {
                           criteria: "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*",
                           versionEndExcluding: "10.0.22000.2538",
                           versionStartIncluding: "10.0.0",
                           vulnerable: true,
                        },
                        {
                           criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*",
                           versionEndExcluding: "10.0.19041.3570",
                           versionStartIncluding: "10.0.19043.0",
                           vulnerable: true,
                        },
                        {
                           criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*",
                           versionEndExcluding: "10.0.22621.2428",
                           versionStartIncluding: "10.0.22621.0",
                           vulnerable: true,
                        },
                        {
                           criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*",
                           versionEndExcluding: "10.0.19045.3570",
                           versionStartIncluding: "10.0.19045.0",
                           vulnerable: true,
                        },
                     ],
                     negate: false,
                     operator: "OR",
                  },
               ],
            },
         ],
         datePublic: "2023-10-10T07:00:00+00:00",
         descriptions: [
            {
               lang: "en-US",
               value: "Windows Kernel Security Feature Bypass Vulnerability",
            },
         ],
         metrics: [
            {
               cvssV3_1: {
                  baseScore: 4.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C",
                  version: "3.1",
               },
               format: "CVSS",
               scenarios: [
                  {
                     lang: "en-US",
                     value: "GENERAL",
                  },
               ],
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-362",
                     description: "CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')",
                     lang: "en-US",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2025-01-01T02:11:00.924Z",
            orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
            shortName: "microsoft",
         },
         references: [
            {
               name: "Windows Kernel Security Feature Bypass Vulnerability",
               tags: [
                  "vendor-advisory",
               ],
               url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36698",
            },
         ],
         title: "Windows Kernel Security Feature Bypass Vulnerability",
      },
   },
   cveMetadata: {
      assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
      assignerShortName: "microsoft",
      cveId: "CVE-2023-36698",
      datePublished: "2023-10-10T17:07:43.862Z",
      dateReserved: "2023-06-26T13:29:45.600Z",
      dateUpdated: "2025-01-01T02:11:00.924Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      fkie_nvd: {
         configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"10.0.17763.4974\", \"matchCriteriaId\": \"E500D59C-6597-45E9-A57B-BE26C0C231D3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"10.0.19041.3570\", \"matchCriteriaId\": \"80F408E5-E550-44B4-88E3-BE11359C07CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"10.0.19045.3570\", \"matchCriteriaId\": \"1814619C-ED07-49E0-A50A-E28D824D43BC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"10.0.22000.2538\", \"matchCriteriaId\": \"100A27D3-87B0-4E72-83F6-7605E3F35E63\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"10.0.22621.2428\", \"matchCriteriaId\": \"C6A36795-0238-45C9-ABE6-3DCCF751915B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DB79EE26-FC32-417D-A49C-A1A63165A968\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"821614DD-37DD-44E2-A8A4-FE8D23A33C3C\"}]}]}]",
         descriptions: "[{\"lang\": \"en\", \"value\": \"Windows Kernel Security Feature Bypass Vulnerability\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad de omisi\\u00f3n de la funci\\u00f3n de seguridad en el kernel de Windows\"}]",
         id: "CVE-2023-36698",
         lastModified: "2024-11-21T08:10:24.323",
         metrics: "{\"cvssMetricV31\": [{\"source\": \"secure@microsoft.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\", \"baseScore\": 4.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"LOW\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 2.5}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\", \"baseScore\": 4.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"LOW\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 2.5}]}",
         published: "2023-10-10T18:15:15.250",
         references: "[{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36698\", \"source\": \"secure@microsoft.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36698\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]",
         sourceIdentifier: "secure@microsoft.com",
         vulnStatus: "Modified",
         weaknesses: "[{\"source\": \"secure@microsoft.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-362\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]",
      },
      nvd: "{\"cve\":{\"id\":\"CVE-2023-36698\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2023-10-10T18:15:15.250\",\"lastModified\":\"2024-11-21T08:10:24.323\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Windows Kernel Security Feature Bypass Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de omisión de la función de seguridad en el kernel de Windows\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.8,\"impactScore\":2.5},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.8,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.17763.4974\",\"matchCriteriaId\":\"E500D59C-6597-45E9-A57B-BE26C0C231D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.19041.3570\",\"matchCriteriaId\":\"80F408E5-E550-44B4-88E3-BE11359C07CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.19045.3570\",\"matchCriteriaId\":\"1814619C-ED07-49E0-A50A-E28D824D43BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.22000.2538\",\"matchCriteriaId\":\"100A27D3-87B0-4E72-83F6-7605E3F35E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.22621.2428\",\"matchCriteriaId\":\"C6A36795-0238-45C9-ABE6-3DCCF751915B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB79EE26-FC32-417D-A49C-A1A63165A968\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821614DD-37DD-44E2-A8A4-FE8D23A33C3C\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36698\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36698\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}",
      vulnrichment: {
         containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36698\", \"name\": \"Windows Kernel Security Feature Bypass Vulnerability\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T16:52:54.376Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-36698\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-07-10T14:16:29.740639Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-07-10T14:16:17.302Z\"}}], \"cna\": {\"title\": \"Windows Kernel Security Feature Bypass Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 4.4, \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C\"}, \"scenarios\": [{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 1809\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.17763.4974\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\", \"ARM64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2019\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.17763.4974\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2019 (Server Core installation)\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.17763.4974\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2022\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.20348.2031\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 11 version 21H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.22000.2538\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\", \"ARM64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 21H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.19041.3570\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"ARM64-based Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 11 version 22H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.22621.2428\", \"versionType\": \"custom\"}], \"platforms\": [\"ARM64-based Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 22H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.19045.3570\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\", \"ARM64-based Systems\", \"32-bit Systems\"]}], \"datePublic\": \"2023-10-10T07:00:00+00:00\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36698\", \"name\": \"Windows Kernel Security Feature Bypass Vulnerability\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Windows Kernel Security Feature Bypass Vulnerability\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"type\": \"CWE\", \"cweId\": \"CWE-362\", \"description\": \"CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.17763.4974\", \"versionStartIncluding\": \"10.0.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.17763.4974\", \"versionStartIncluding\": \"10.0.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.17763.4974\", \"versionStartIncluding\": \"10.0.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.20348.2031\", \"versionStartIncluding\": \"10.0.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.22000.2538\", \"versionStartIncluding\": \"10.0.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.19041.3570\", \"versionStartIncluding\": \"10.0.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.22621.2428\", \"versionStartIncluding\": \"10.0.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.19045.3570\", \"versionStartIncluding\": \"10.0.0\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2024-12-10T18:20:01.953Z\"}}}",
         cveMetadata: "{\"cveId\": \"CVE-2023-36698\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-12-10T18:20:01.953Z\", \"dateReserved\": \"2023-06-26T13:29:45.600Z\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2023-10-10T17:07:43.862Z\", \"assignerShortName\": \"microsoft\"}",
         dataType: "CVE_RECORD",
         dataVersion: "5.1",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.