7.8
CWE
591
Advisory Published
CVE Published
Updated

CVE-2023-28236: Windows Kernel Elevation of Privilege Vulnerability

First published: Tue Apr 11 2023(Updated: )

Windows Kernel Elevation of Privilege Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows 10=20H2
Microsoft Windows 10 1507<10.0.10240.19869
Microsoft Windows 10 1607<10.0.14393.5850
Microsoft Windows 10 1809<10.0.17763.4252
Microsoft Windows 10 20h2<10.0.19042.2846
Microsoft Windows 10 21h2<10.0.19044.2846
Microsoft Windows 10 22h2<10.0.19045.2846
Microsoft Windows 11 21h2<10.0.22000.1817
Microsoft Windows 11 22h2<10.0.22621.1555
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2022
=1607
=22H2
=1607
=22H2
=22H2
=22H2
=21H2
=21H2
=21H2
=22H2
=21H2
=21H2
=20H2
=20H2
=1809
=1809
=1809

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Windows Kernel Elevation of Privilege Vulnerability?

    The vulnerability ID for this Windows Kernel Elevation of Privilege Vulnerability is CVE-2023-28236.

  • What is the severity level of CVE-2023-28236?

    The severity level of CVE-2023-28236 is high with a CVSS score of 7.8.

  • Which versions of Windows 10 are affected by CVE-2023-28236?

    Windows 10 versions 22H2, 21H2, 20H2, and 1809 are affected by CVE-2023-28236.

  • How can I fix the Windows Kernel Elevation of Privilege Vulnerability (CVE-2023-28236)?

    To fix the vulnerability, you can apply the patches or updates provided by Microsoft. For Windows 10, refer to the applicable KB articles: [KB5025221](https://support.microsoft.com/help/5025221) (22H2), [KB5025221](https://support.microsoft.com/help/5025221) (21H2), [KB5025221](https://support.microsoft.com/help/5025221) (20H2), [KB5025221](https://support.microsoft.com/help/5025221) (1809).

  • How can I fix the Windows Kernel Elevation of Privilege Vulnerability (CVE-2023-28236) on Windows Server 2012 R2?

    To fix the vulnerability on Windows Server 2012 R2, refer to the applicable KB articles: [KB5025285](https://support.microsoft.com/help/5025285) and [KB5025288](https://support.microsoft.com/help/5025288).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203