CVE-2023-35380

Windows Kernel Elevation of Privilege Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

29 May 2024, 02:15

Type Values Removed Values Added
CWE CWE-416

10 Aug 2023, 18:22

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35380 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35380 - Patch, Vendor Advisory
First Time Microsoft
Microsoft windows Server 2022
Microsoft windows 10 1507
Microsoft windows Server 2012
Microsoft windows Server 2016
Microsoft windows Server 2008
Microsoft windows Server 2019
Microsoft windows 10 1809
Microsoft windows 10 22h2
Microsoft windows 10 1607
Microsoft windows 10 21h2
Microsoft windows 11 22h2
Microsoft windows 11 21h2

08 Aug 2023, 18:33

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-08 18:15

Updated : 2024-05-29 02:15


NVD link : CVE-2023-35380

Mitre link : CVE-2023-35380

CVE.ORG link : CVE-2023-35380


JSON object : View

Products Affected

microsoft

  • windows_10_22h2
  • windows_server_2012
  • windows_10_21h2
  • windows_11_21h2
  • windows_server_2016
  • windows_11_22h2
  • windows_server_2008
  • windows_10_1809
  • windows_server_2019
  • windows_10_1507
  • windows_10_1607
  • windows_server_2022
CWE
NVD-CWE-noinfo CWE-416

Use After Free