Lucene search

K
attackerkbAttackerKBAKB:06902EA5-C8B6-49E9-9CEF-3A8C7DF04B4A
HistoryNov 09, 2022 - 12:00 a.m.

CVE-2022-41073

2022-11-0900:00:00
attackerkb.com
175

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

69.9%

Windows Print Spooler Elevation of Privilege Vulnerability

Recent assessments:

ccondon-r7 at December 29, 2022 11:52pm UTC reported:

Evidently this is being used for privilege escalation in ransomware attacks when threat actors have initial access to systems through existing Raspberry Robin, FAKEUPDATES, and/or Qakbot infections. Not necessarily surprising given the Windows print spoolerโ€™s popularity with attackers, but the existing intel on Raspberry Robin and Qbot ecosystems is a little light on specific CVE mentions. I was surprised to see the RiskIQ article, especially considering that itโ€™s fairly buried in run-of-the-mill Patch Tuesday roundup drivel in Google search results.

Assessed Attacker Value: 5
Assessed Attacker Value: 5Assessed Attacker Value: 3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

69.9%