Lucene search

K
vulnrichmentMicrosoftVULNRICHMENT:CVE-2022-41113
HistoryNov 09, 2022 - 12:00 a.m.

CVE-2022-41113 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

2022-11-0900:00:00
microsoft
github.com
7
windows
kernel subsystem
vulnerability

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

CNA Affected

[
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3887:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3887:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3887:*:*:*:*:*:arm64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 1809",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.17763.3887",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems",
      "ARM64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3887:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2019",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.17763.3887",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3887:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2019 (Server Core installation)",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.17763.3887",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2251:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2251:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2251:*:*:*:*:*:x86:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 21H1",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.19043.2251",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems",
      "32-bit Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1487:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows Server 2022",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.20348.1487",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2486:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2486:*:*:*:*:*:arm64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 20H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.19042.2486",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "32-bit Systems",
      "ARM64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1455:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1455:*:*:*:*:*:arm64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 11 version 21H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.22000.1455",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2486:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2486:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2486:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 21H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.19044.2486",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "32-bit Systems",
      "ARM64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.1105:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.1105:*:*:*:*:*:x64:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 11 version 22H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.22621.1105",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "ARM64-based Systems",
      "x64-based Systems"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2486:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2486:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2486:*:*:*:*:*:x86:*"
    ],
    "vendor": "Microsoft",
    "product": "Windows 10 Version 22H2",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0",
        "lessThan": "10.0.19045.2486",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems",
      "32-bit Systems"
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total