Known Exploited Vulnerability
7.8
HIGH
CVE-2023-36802
Microsoft Streaming Service Proxy Privilege Escala - [Actively Exploited]
Description

Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability

INFO

Published Date :

Sept. 12, 2023, 5:15 p.m.

Last Modified :

Aug. 14, 2024, 3:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Streaming Service Proxy contains an unspecified vulnerability that allows for privilege escalation.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802

Public PoC/Exploit Available at Github

CVE-2023-36802 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-36802 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2019
2 Microsoft windows_10_1809
3 Microsoft windows_10_21h2
4 Microsoft windows_10_22h2
5 Microsoft windows_server_2022
6 Microsoft windows_11_21h2
7 Microsoft windows_11_22h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-36802.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Compiled by !cpuid from the OffSec Discord server!

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 4, 2024, 2:46 p.m. This repo has been linked 3 different CVEs too.

Procedure to Recreate the Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver

C

Updated: 2 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : June 12, 2024, 6:19 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2024, 7:45 a.m. This repo has been linked 16 different CVEs too.

Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver

C

Updated: 2 weeks, 2 days ago
108 stars 25 fork 25 watcher
Born at : Oct. 23, 2023, 6:33 p.m. This repo has been linked 1 different CVEs too.

PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy

C

Updated: 1 month, 4 weeks ago
35 stars 10 fork 10 watcher
Born at : Oct. 20, 2023, 2:05 a.m. This repo has been linked 1 different CVEs too.

CVE-2023-36802 ITW case

C

Updated: 2 months, 1 week ago
14 stars 3 fork 3 watcher
Born at : Oct. 19, 2023, 11:34 p.m. This repo has been linked 1 different CVEs too.

LPE exploit for CVE-2023-36802

C

Updated: 2 weeks, 4 days ago
155 stars 36 fork 36 watcher
Born at : Oct. 9, 2023, 5:32 p.m. This repo has been linked 2 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 2 weeks ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-36802 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-36802 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-416
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-416
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 14, 2023

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.4851 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.3448 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19045.3448 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.2416 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.2275 *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-36802 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-36802 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.61 }} -2.18%

score

0.78817

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability