6.6
MEDIUM
CVE-2023-21560
Microsoft Windows Boot Manager Authentication Bypass
Description

Windows Boot Manager Security Feature Bypass Vulnerability

INFO

Published Date :

Jan. 10, 2023, 10:15 p.m.

Last Modified :

May 29, 2024, 3:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.7
Public PoC/Exploit Available at Github

CVE-2023-21560 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-21560 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2008
5 Microsoft windows_server_2012
6 Microsoft windows_server_2016
7 Microsoft windows_server_2019
8 Microsoft windows_10_1607
9 Microsoft windows_10_1809
10 Microsoft windows_10_20h2
11 Microsoft windows_10_21h2
12 Microsoft windows_10_22h2
13 Microsoft windows_server_2022
14 Microsoft windows_11_21h2
15 Microsoft windows_11_22h2
16 Microsoft windows_10_1507
17 Microsoft windows_server_2012_r2
18 Microsoft windows_server_2008_r2
19 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-21560.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21560

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

The Porygon-Z that's super effective against Secure Boot! (CVE-2022-30203, CVE-2023-21560, CVE-2023-28269, CVE-2023-28249, and more...)

bitlocker secure-boot uefi vulnerability windows-boot writeup cve-2022-30203 cve-2023-21560 cve-2023-28249 cve-2023-28269

JavaScript HTML

Updated: 1 month, 3 weeks ago
8 stars 0 fork 0 watcher
Born at : June 7, 2024, 3:25 p.m. This repo has been linked 4 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 3 weeks, 6 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-21560 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-21560 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-122
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 27, 2023

    Action Type Old Value New Value
    Changed Description Windows Boot Manager Security Feature Bypass Vulnerability. Windows Boot Manager Security Feature Bypass Vulnerability
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21560 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21560 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 18, 2023

    Action Type Old Value New Value
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21560 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21560 Patch, Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-21560 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-21560 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.07565

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability