Microsoft Windows Kernel security bypass | CVE-2023-36698

NAME
__________
Microsoft Windows Kernel security bypass

Platforms Affected:
Microsoft Windows Server 2019
Microsoft Windows 10 1809 for x64-based Systems
Microsoft Windows 10 1809 for 32-bit Systems
Microsoft Windows 10 1809 for ARM64-based Systems
Microsoft Windows Server (Server Core installation) 2019
Microsoft Windows Server 2022
Microsoft Windows Server (Server Core installation) 2022
Microsoft Windows 10 21H2 for 32-bit Systems
Microsoft Windows 10 21H2 for ARM64-based Systems
Microsoft Windows 10 21H2 for x64-based Systems
Microsoft Windows 11 22H2 for ARM64-based Systems
Microsoft Windows 11 22H2 for x64-based Systems
Microsoft Windows 10 22H2 for 32-bit Systems
Microsoft Windows 10 22H2 for ARM64-based Systems
Microsoft Windows 10 22H2 for x64-based Systems
Microsoft Windows 11 21H2 for ARM64-based Systems
Microsoft Windows 11 21H2 for x64-based Systems

Risk Level:
3.6

Exploitability:
Unproven

Consequences:
Bypass Security

DESCRIPTION
__________

Microsoft Windows could allow a local authenticated attacker to bypass security restrictions, cause by a flaw in the Kernel module. An attacker could exploit this vulnerability to bypass the Windows Arbitrary Code Guard exploit protection feature.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Unchanged

Access Vector:
Local



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.