Description

Windows Hyper-V Elevation of Privilege Vulnerability

INFO

Published Date :

Nov. 14, 2023, 6:15 p.m.

Last Modified :

Dec. 15, 2023, 7:50 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2023-36427 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-36427 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2019
2 Microsoft windows_10_1809
3 Microsoft windows_10_21h2
4 Microsoft windows_10_22h2
5 Microsoft windows_server_2022
6 Microsoft windows_11_21h2
7 Microsoft windows_11_22h2
8 Microsoft windows_11_23h2
9 Microsoft windows_server_2022_23h2
10 Microsoft windows_server_23h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-36427.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36427 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Report and exploit of CVE-2023-36427

hyper-v vulnerability

C++

Updated: 1 month, 3 weeks ago
86 stars 14 fork 14 watcher
Born at : Oct. 9, 2023, 4:55 p.m. This repo has been linked 1 different CVEs too.

katlol/stars - An awesome list of my starred repositories

stars starred-repositories starred

Updated: 4 weeks, 2 days ago
16 stars 1 fork 1 watcher
Born at : Jan. 21, 2021, 9:36 p.m. This repo has been linked 5 different CVEs too.

share some useful archives about vm and qemu escape exploit.

awesome vmware virtualbox virtual-machine exploit qemu

Updated: 3 weeks, 6 days ago
495 stars 71 fork 71 watcher
Born at : Nov. 23, 2018, 3:45 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-36427 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-36427 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.17763.5122 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19041.3693 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19045.3693 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22000.2600 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22621.2715 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22631.2715 *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_23h2:-:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.17763.5122 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19041.3693 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19045.3693 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22000.2600 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22621.2715 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22631.2715 *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.25398.531
  • Initial Analysis by [email protected]

    Nov. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36427 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36427 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.17763.5122 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19041.3693 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19045.3693 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22000.2600 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22621.2715 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22631.2715 *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_23h2:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Description Windows Hyper-V Elevation of Privilege Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36427 [No types assigned]
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-36427 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-36427 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.00%

score

0.18893

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability