/

CVE-2023-36802 Report - Details, Severity, & Advisorie...

CVE-2023-36802 Report - Details, Severity, & Advisories

Twingate Team

Jun 6, 2024

What is CVE-2023-36802?

CVE-2023-36802 is a high-severity elevation of privilege vulnerability affecting Microsoft Streaming Service Proxy on Windows operating systems, including Windows 10, Windows 11, and Windows Server versions. This security issue could allow an attacker to gain SYSTEM privileges on affected systems, posing a significant risk to users and organizations. It is crucial for those using the impacted systems to stay informed and take appropriate measures to mitigate the vulnerability.

Who is impacted by this?

Impacted versions include Windows 10 (1809, 21H2, and 22H2), Windows 11 (21H2 and 22H2), and all versions of Windows Server 2019 and 2022. This security issue poses a risk to users and organizations, as it could allow an attacker to gain elevated privileges on affected systems.

What should I do if I’m affected?

If you're affected by the CVE-2023-36802 vulnerability, it's important to take action to protect your system. Follow these simple steps to mitigate the risk:

  1. Identify if your Windows version is affected by checking the list of impacted systems.

  2. Download and install the appropriate security update for your system from the Microsoft Update Guide.

  3. Consider implementing additional security measures, such as network segmentation or proxies, as suggested by CISA.

  4. Stay informed about known exploited vulnerabilities by regularly checking the CISA catalog.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-36802 vulnerability, also known as the Microsoft Streaming Service Proxy Privilege Escalation Vulnerability, is indeed listed in CISA's Known Exploited Vulnerabilities Catalog. It was added on September 12, 2023, with a due date of October 3, 2023, for applying mitigations. To protect your system, follow the vendor's instructions or discontinue use of the product if mitigations are unavailable.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-416, use after free affecting Microsoft Streaming Service Proxy and posing an elevation of privilege risk.

Learn More

CVE-2023-36802 is a significant elevation of privilege vulnerability that requires immediate attention and mitigation. For a comprehensive understanding of its description, severity, technical details, and affected software configurations, refer to the NVD page.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

CVE-2023-36802 Report - Details, Severity, & Advisorie...

CVE-2023-36802 Report - Details, Severity, & Advisories

Twingate Team

Jun 6, 2024

What is CVE-2023-36802?

CVE-2023-36802 is a high-severity elevation of privilege vulnerability affecting Microsoft Streaming Service Proxy on Windows operating systems, including Windows 10, Windows 11, and Windows Server versions. This security issue could allow an attacker to gain SYSTEM privileges on affected systems, posing a significant risk to users and organizations. It is crucial for those using the impacted systems to stay informed and take appropriate measures to mitigate the vulnerability.

Who is impacted by this?

Impacted versions include Windows 10 (1809, 21H2, and 22H2), Windows 11 (21H2 and 22H2), and all versions of Windows Server 2019 and 2022. This security issue poses a risk to users and organizations, as it could allow an attacker to gain elevated privileges on affected systems.

What should I do if I’m affected?

If you're affected by the CVE-2023-36802 vulnerability, it's important to take action to protect your system. Follow these simple steps to mitigate the risk:

  1. Identify if your Windows version is affected by checking the list of impacted systems.

  2. Download and install the appropriate security update for your system from the Microsoft Update Guide.

  3. Consider implementing additional security measures, such as network segmentation or proxies, as suggested by CISA.

  4. Stay informed about known exploited vulnerabilities by regularly checking the CISA catalog.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-36802 vulnerability, also known as the Microsoft Streaming Service Proxy Privilege Escalation Vulnerability, is indeed listed in CISA's Known Exploited Vulnerabilities Catalog. It was added on September 12, 2023, with a due date of October 3, 2023, for applying mitigations. To protect your system, follow the vendor's instructions or discontinue use of the product if mitigations are unavailable.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-416, use after free affecting Microsoft Streaming Service Proxy and posing an elevation of privilege risk.

Learn More

CVE-2023-36802 is a significant elevation of privilege vulnerability that requires immediate attention and mitigation. For a comprehensive understanding of its description, severity, technical details, and affected software configurations, refer to the NVD page.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

CVE-2023-36802 Report - Details, Severity, & Advisories

Twingate Team

Jun 6, 2024

What is CVE-2023-36802?

CVE-2023-36802 is a high-severity elevation of privilege vulnerability affecting Microsoft Streaming Service Proxy on Windows operating systems, including Windows 10, Windows 11, and Windows Server versions. This security issue could allow an attacker to gain SYSTEM privileges on affected systems, posing a significant risk to users and organizations. It is crucial for those using the impacted systems to stay informed and take appropriate measures to mitigate the vulnerability.

Who is impacted by this?

Impacted versions include Windows 10 (1809, 21H2, and 22H2), Windows 11 (21H2 and 22H2), and all versions of Windows Server 2019 and 2022. This security issue poses a risk to users and organizations, as it could allow an attacker to gain elevated privileges on affected systems.

What should I do if I’m affected?

If you're affected by the CVE-2023-36802 vulnerability, it's important to take action to protect your system. Follow these simple steps to mitigate the risk:

  1. Identify if your Windows version is affected by checking the list of impacted systems.

  2. Download and install the appropriate security update for your system from the Microsoft Update Guide.

  3. Consider implementing additional security measures, such as network segmentation or proxies, as suggested by CISA.

  4. Stay informed about known exploited vulnerabilities by regularly checking the CISA catalog.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-36802 vulnerability, also known as the Microsoft Streaming Service Proxy Privilege Escalation Vulnerability, is indeed listed in CISA's Known Exploited Vulnerabilities Catalog. It was added on September 12, 2023, with a due date of October 3, 2023, for applying mitigations. To protect your system, follow the vendor's instructions or discontinue use of the product if mitigations are unavailable.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-416, use after free affecting Microsoft Streaming Service Proxy and posing an elevation of privilege risk.

Learn More

CVE-2023-36802 is a significant elevation of privilege vulnerability that requires immediate attention and mitigation. For a comprehensive understanding of its description, severity, technical details, and affected software configurations, refer to the NVD page.