7.8
HIGH CVSS 3.1
CVE-2023-31096
Broadcom LSI PCI-SV92EX Soft Modem Local Privilege Escalation Vulnerability
Description

An issue was discovered in Broadcom) LSI PCI-SV92EX Soft Modem Kernel Driver through 2.2.100.1 (aka AGRSM64.sys). There is Local Privilege Escalation to SYSTEM via a Stack Overflow in RTLCopyMemory (IOCTL 0x1b2150). An attacker can exploit this to elevate privileges from a medium-integrity process to SYSTEM. This can also be used to bypass kernel-level protections such as AV or PPL, because exploit code runs with high-integrity privileges and can be used in coordinated BYOVD (bring your own vulnerable driver) ransomware campaigns.

INFO

Published Date :

Oct. 10, 2023, 7:15 p.m.

Last Modified :

Nov. 21, 2024, 8:01 a.m.

Remotely Exploit :

No
Affected Products

The following products are affected by CVE-2023-31096 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Broadcom lsi_pci-sv92ex_firmware
2 Broadcom lsi_pci-sv92ex
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 3.1 HIGH [email protected]
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-31096.

URL Resource
https://cschwarz1.github.io/posts/0x04/ Exploit Third Party Advisory
https://www.broadcom.com Not Applicable
https://cschwarz1.github.io/posts/0x04/ Exploit Third Party Advisory
https://www.broadcom.com Not Applicable
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-31096 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-31096 weaknesses.

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-31096 vulnerability anywhere in the article.

  • hackread.com
Microsoft January 2026 Patch Tuesday: 115 Vulnerabilities Fixed

Microsoft has released its first Patch Tuesday of 2026, delivering a massive wave of security fixes to protect users from various digital threats. This month, the tech giant addressed 115 vulnerabilit ... Read more

Published Date: Jan 14, 2026 (7 hours, 47 minutes ago)
  • The Hacker News
Microsoft Fixes 114 Windows Flaws in January 2026 Patch, One Actively Exploited

Microsoft on Tuesday rolled out its first security update for 2026, addressing 114 security flaws, including one vulnerability that it said has been actively exploited in the wild. Of the 114 flaws, e ... Read more

Published Date: Jan 14, 2026 (11 hours, 40 minutes ago)
  • CrowdStrike.com
January 2026 Patch Tuesday: 114 CVEs Patched Including 3 Zero-Days

Microsoft has addressed 114 vulnerabilities in its January 2026 security update release, including 112 newly patched CVEs and 2 updated advisories. This month's update addresses one actively exploited ... Read more

Published Date: Jan 14, 2026 (14 hours, 28 minutes ago)
  • TheCyberThrone
Microsoft Patch Tuesday – January 2026

January 14, 2026Microsoft’s January 13, 2026, Patch Tuesday release addresses 114 vulnerabilities, including one actively exploited zero-day in Desktop Window Manager, eight critical flaws, and three ... Read more

Published Date: Jan 14, 2026 (20 hours, 9 minutes ago)
  • The Register
Windows info-disclosure 0-day bug gets a fix as CISA sounds alarm

Microsoft and Uncle Sam have warned that a Windows bug disclosed today is already under attack. The flaw, tracked as CVE-2026-20805 and discovered by Microsoft's own threat intel team, allows an autho ... Read more

Published Date: Jan 14, 2026 (20 hours, 42 minutes ago)
  • Daily CyberSecurity
Patch Tuesday Jan 2026: Microsoft Fixes 114 Flaws & 3 Zero-Days

Microsoft has kicked off 2026 with a massive security update, addressing a total of 114 vulnerabilities in its January Patch Tuesday release. The update includes eight critical flaws and 106 important ... Read more

Published Date: Jan 14, 2026 (21 hours, 6 minutes ago)
  • Zero Day Initiative
The January 2026 Security Update Review

I may be in Tokyo preparing for Pwn2Own Automotive, but that doesn’t stop patch Tuesday from coming. Put aside you broken New Year’s resolutions for just a moment as we review the latest security patc ... Read more

Published Date: Jan 13, 2026 (1 day, 2 hours ago)
  • BleepingComputer
Microsoft January 2026 Patch Tuesday fixes 3 zero-days, 114 flaws

Today is Microsoft's January 2026 Patch Tuesday with security updates for 114 flaws, including one actively exploited and two publicly disclosed zero-day vulnerabilities.This Patch Tuesday also addres ... Read more

Published Date: Jan 13, 2026 (1 day, 2 hours ago)
  • CybersecurityNews
Microsoft Patch Tuesday January 2026 – 114 Vulnerabilities Fixed Including 3 Zero-days

CVE-2026-20822Windows Graphics Component Elevation of Privilege VulnerabilityElevation of PrivilegeCVE-2026-20876Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerabilit ... Read more

Published Date: Jan 13, 2026 (1 day, 3 hours ago)

The following table lists the changes that have been made to the CVE-2023-31096 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference https://cschwarz1.github.io/posts/0x04/
    Added Reference https://www.broadcom.com
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cschwarz1.github.io/posts/0x04/ No Types Assigned https://cschwarz1.github.io/posts/0x04/ Exploit, Third Party Advisory
    Changed Reference Type https://www.broadcom.com No Types Assigned https://www.broadcom.com Not Applicable
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:broadcom:lsi_pci-sv92ex_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.2.100.1 OR cpe:2.3:h:broadcom:lsi_pci-sv92ex:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 7.8
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.02 }} -0.03%

score

0.04888

percentile