Microsoft Windows Virtual Trusted Platform Module code execution | CVE-2023-36718

NAME
__________
Microsoft Windows Virtual Trusted Platform Module code execution

Platforms Affected:
Microsoft Windows 10 x64
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows 10 1809 for x64-based Systems
Microsoft Windows 10 1607 for x64-based Systems
Microsoft Windows Server (Server Core installation) 2019
Microsoft Windows Server (Server Core installation) 2016
Microsoft Windows Server 2022
Microsoft Windows Server (Server Core installation) 2022
Microsoft Windows 10 21H2 for x64-based Systems
Microsoft Windows 11 22H2 for ARM64-based Systems
Microsoft Windows 11 22H2 for x64-based Systems
Microsoft Windows 10 22H2 for x64-based Systems
Microsoft Windows 11 21H2 for ARM64-based Systems
Microsoft Windows 11 21H2 for x64-based Systems

Risk Level:
7.8

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

Microsoft Windows could allow a local authenticated attacker to execute arbitrary code on the system, caused by a flaw in the Virtual Trusted Platform Module component. By using complex memory shaping techniques, an attacker could exploit this vulnerability to execute arbitrary code on the system and escape the virtual machine.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Changed

Access Vector:
Local



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.