ID CVE-2022-22047
Summary Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
CVSS
Base: 7.2 (as of 08-08-2023 - 14:21)
Impact:
Exploitability:
CWE CWE-426
CAPEC
  • Leveraging/Manipulating Configuration File Search Paths
    This pattern of attack sees an adversary load a malicious resource into a program's standard path so that when a known command is executed then the system instead executes the malicious component. The adversary can either modify the search path a program uses, like a PATH variable or classpath, or they can manipulate resources on the path to point to their malicious components. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
Last major update 08-08-2023 - 14:21
Published 12-07-2022 - 23:15
Last modified 08-08-2023 - 14:21
Back to Top