Microsoft CVE Summary

This report contains detail for the following vulnerabilities:

Tag CVE ID CVE Title
.NET and Visual Studio CVE-2022-24512 .NET and Visual Studio Remote Code Execution Vulnerability
.NET and Visual Studio CVE-2022-24464 .NET and Visual Studio Denial of Service Vulnerability
.NET and Visual Studio CVE-2020-8927 Brotli Library Buffer Overflow Vulnerability
Azure Site Recovery CVE-2022-24506 Azure Site Recovery Elevation of Privilege Vulnerability
Azure Site Recovery CVE-2022-24517 Azure Site Recovery Remote Code Execution Vulnerability
Azure Site Recovery CVE-2022-24470 Azure Site Recovery Remote Code Execution Vulnerability
Azure Site Recovery CVE-2022-24471 Azure Site Recovery Remote Code Execution Vulnerability
Azure Site Recovery CVE-2022-24520 Azure Site Recovery Remote Code Execution Vulnerability
Azure Site Recovery CVE-2022-24518 Azure Site Recovery Elevation of Privilege Vulnerability
Azure Site Recovery CVE-2022-24519 Azure Site Recovery Elevation of Privilege Vulnerability
Azure Site Recovery CVE-2022-24515 Azure Site Recovery Elevation of Privilege Vulnerability
Azure Site Recovery CVE-2022-24467 Azure Site Recovery Remote Code Execution Vulnerability
Azure Site Recovery CVE-2022-24468 Azure Site Recovery Remote Code Execution Vulnerability
Azure Site Recovery CVE-2022-24469 Azure Site Recovery Elevation of Privilege Vulnerability
Microsoft Defender for Endpoint CVE-2022-23278 Microsoft Defender for Endpoint Spoofing Vulnerability
Microsoft Defender for IoT CVE-2022-23265 Microsoft Defender for IoT Remote Code Execution Vulnerability
Microsoft Defender for IoT CVE-2022-23266 Microsoft Defender for IoT Elevation of Privilege Vulnerability
Microsoft Edge (Chromium-based) CVE-2022-0790 Chromium: CVE-2022-0790 Use after free in Cast UI
Microsoft Edge (Chromium-based) CVE-2022-0789 Chromium: CVE-2022-0789 Heap buffer overflow in ANGLE
Microsoft Edge (Chromium-based) CVE-2022-0809 Chromium: CVE-2022-0809 Out of bounds memory access in WebXR
Microsoft Edge (Chromium-based) CVE-2022-0791 Chromium: CVE-2022-0791 Use after free in Omnibox
Microsoft Edge (Chromium-based) CVE-2022-0803 Chromium: CVE-2022-0803 Inappropriate implementation in Permissions
Microsoft Edge (Chromium-based) CVE-2022-0804 Chromium: CVE-2022-0804 Inappropriate implementation in Full screen mode
Microsoft Edge (Chromium-based) CVE-2022-0801 Chromium: CVE-2022-0801 Inappropriate implementation in HTML parser
Microsoft Edge (Chromium-based) CVE-2022-0802 Chromium: CVE-2022-0802 Inappropriate implementation in Full screen mode
Microsoft Edge (Chromium-based) CVE-2022-0807 Chromium: CVE-2022-0807 Inappropriate implementation in Autofill
Microsoft Edge (Chromium-based) CVE-2022-0808 Chromium: CVE-2022-0808 Use after free in Chrome OS Shell
Microsoft Edge (Chromium-based) CVE-2022-0805 Chromium: CVE-2022-0805 Use after free in Browser Switcher
Microsoft Edge (Chromium-based) CVE-2022-0806 Chromium: CVE-2022-0806 Data leak in Canvas
Microsoft Edge (Chromium-based) CVE-2022-0800 Chromium: CVE-2022-0800 Heap buffer overflow in Cast UI
Microsoft Edge (Chromium-based) CVE-2022-0794 Chromium: CVE-2022-0794 Use after free in WebShare
Microsoft Edge (Chromium-based) CVE-2022-0795 Chromium: CVE-2022-0795 Type Confusion in Blink Layout
Microsoft Edge (Chromium-based) CVE-2022-0792 Chromium: CVE-2022-0792 Out of bounds read in ANGLE
Microsoft Edge (Chromium-based) CVE-2022-0793 Chromium: CVE-2022-0793 Use after free in Views
Microsoft Edge (Chromium-based) CVE-2022-0796 Chromium: CVE-2022-0796 Use after free in Media
Microsoft Edge (Chromium-based) CVE-2022-0798 Chromium: CVE-2022-0798 Use after free in MediaStream
Microsoft Edge (Chromium-based) CVE-2022-0797 Chromium: CVE-2022-0797 Out of bounds memory access in Mojo
Microsoft Edge (Chromium-based) CVE-2022-0799 Chromium: CVE-2022-0799 Insufficient policy enforcement in Installer
Microsoft Exchange Server CVE-2022-23277 Microsoft Exchange Server Remote Code Execution Vulnerability
Microsoft Exchange Server CVE-2022-24463 Microsoft Exchange Server Spoofing Vulnerability
Microsoft Intune CVE-2022-24465 Microsoft Intune Portal for iOS Security Feature Bypass Vulnerability
Microsoft Office Visio CVE-2022-24510 Microsoft Office Visio Remote Code Execution Vulnerability
Microsoft Office Visio CVE-2022-24509 Microsoft Office Visio Remote Code Execution Vulnerability
Microsoft Office Visio CVE-2022-24461 Microsoft Office Visio Remote Code Execution Vulnerability
Microsoft Office Word CVE-2022-24462 Microsoft Word Security Feature Bypass Vulnerability
Microsoft Office Word CVE-2022-24511 Microsoft Office Word Tampering Vulnerability
Microsoft Windows ALPC CVE-2022-23287 Windows ALPC Elevation of Privilege Vulnerability
Microsoft Windows ALPC CVE-2022-24505 Windows ALPC Elevation of Privilege Vulnerability
Microsoft Windows ALPC CVE-2022-23283 Windows ALPC Elevation of Privilege Vulnerability
Microsoft Windows Codecs Library CVE-2022-24451 VP9 Video Extensions Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-22007 HEVC Video Extensions Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-22006 HEVC Video Extensions Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-24452 HEVC Video Extensions Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-24453 HEVC Video Extensions Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-24501 VP9 Video Extensions Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-24457 HEIF Image Extensions Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-24456 HEVC Video Extensions Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-22010 Media Foundation Information Disclosure Vulnerability
Microsoft Windows Codecs Library CVE-2022-21977 Media Foundation Information Disclosure Vulnerability
Microsoft Windows Codecs Library CVE-2022-23295 Raw Image Extension Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-23300 Raw Image Extension Remote Code Execution Vulnerability
Microsoft Windows Codecs Library CVE-2022-23301 HEVC Video Extensions Remote Code Execution Vulnerability
Paint 3D CVE-2022-23282 Paint 3D Remote Code Execution Vulnerability
Role: Windows Hyper-V CVE-2022-21975 Windows Hyper-V Denial of Service Vulnerability
Skype Extension for Chrome CVE-2022-24522 Skype Extension for Chrome Information Disclosure Vulnerability
Tablet Windows User Interface CVE-2022-24460 Tablet Windows User Interface Application Elevation of Privilege Vulnerability
Visual Studio Code CVE-2022-24526 Visual Studio Code Spoofing Vulnerability
Windows Ancillary Function Driver for WinSock CVE-2022-24507 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
Windows CD-ROM Driver CVE-2022-24455 Windows CD-ROM Driver Elevation of Privilege Vulnerability
Windows Cloud Files Mini Filter Driver CVE-2022-23286 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
Windows COM CVE-2022-23290 Windows Inking COM Elevation of Privilege Vulnerability
Windows Common Log File System Driver CVE-2022-23281 Windows Common Log File System Driver Information Disclosure Vulnerability
Windows DWM Core Library CVE-2022-23291 Windows DWM Core Library Elevation of Privilege Vulnerability
Windows DWM Core Library CVE-2022-23288 Windows DWM Core Library Elevation of Privilege Vulnerability
Windows Event Tracing CVE-2022-23294 Windows Event Tracing Remote Code Execution Vulnerability
Windows Fastfat Driver CVE-2022-23293 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
Windows Fax and Scan Service CVE-2022-24459 Windows Fax and Scan Service Elevation of Privilege Vulnerability
Windows HTML Platform CVE-2022-24502 Windows HTML Platforms Security Feature Bypass Vulnerability
Windows Installer CVE-2022-23296 Windows Installer Elevation of Privilege Vulnerability
Windows Kernel CVE-2022-23297 Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability
Windows Kernel CVE-2022-23298 Windows NT OS Kernel Elevation of Privilege Vulnerability
Windows Media CVE-2022-21973 Windows Media Center Update Denial of Service Vulnerability
Windows PDEV CVE-2022-23299 Windows PDEV Elevation of Privilege Vulnerability
Windows Point-to-Point Tunneling Protocol CVE-2022-23253 Point-to-Point Tunneling Protocol Denial of Service Vulnerability
Windows Print Spooler Components CVE-2022-23284 Windows Print Spooler Elevation of Privilege Vulnerability
Windows Remote Desktop CVE-2022-21990 Remote Desktop Client Remote Code Execution Vulnerability
Windows Remote Desktop CVE-2022-23285 Remote Desktop Client Remote Code Execution Vulnerability
Windows Remote Desktop CVE-2022-24503 Remote Desktop Protocol Client Information Disclosure Vulnerability
Windows Security Support Provider Interface CVE-2022-24454 Windows Security Support Provider Interface Elevation of Privilege Vulnerability
Windows SMB Server CVE-2022-24508 Windows SMBv3 Client/Server Remote Code Execution Vulnerability
Windows Update Stack CVE-2022-24525 Windows Update Stack Elevation of Privilege Vulnerability
XBox CVE-2022-21967 Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability

CVE-2022-21977 - Media Foundation Information Disclosure Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-21977
MITRE
NVD
CVE Title: Media Foundation Information Disclosure Vulnerability
CVSS:

CVSS:3.1 3.3/2.9
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityLow
IntegrityNone
AvailabilityNone
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

What information could be disclosed through this vulnerability?

An attacker could potentially read small portions of heap memory.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Information Disclosure

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-21977
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Information Disclosure 5010358 Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Information Disclosure 5010358 Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Information Disclosure 5010359
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Information Disclosure 5010359
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Information Disclosure 5010351
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Information Disclosure 5010351
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Information Disclosure 5010351
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Information Disclosure 5010345 Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Information Disclosure 5010345 Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Information Disclosure 5010345 Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Information Disclosure 5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Information Disclosure 5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Information Disclosure 5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Information Disclosure 5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5010386 (Security Update) Important Information Disclosure 5009566 Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5010386 (Security Update) Important Information Disclosure 5009566 Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 8.1 for 32-bit systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Information Disclosure 5010419
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Information Disclosure 5010419
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows RT 8.1 5011486 (IE Cumulative) Important Information Disclosure None Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Information Disclosure 5010419
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Information Disclosure 5010419
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Information Disclosure 5010359
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Information Disclosure 5010359
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Information Disclosure 5010351
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Information Disclosure 5010351
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Information Disclosure 5010354
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Information Disclosure 5010354
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server 2022 Azure Edition Core Hotpatch 5011580 (Azure Hotpatch) Important Information Disclosure None Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Information Disclosure
5010342
Base: 3.3
Temporal: 2.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-21977 Brandon Chong Wee Kiat


CVE-2022-21967 - Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-21967
MITRE
NVD
CVE Title: Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 7.0/6.1
Base score metrics
Attack VectorLocal
Attack ComplexityHigh
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

Why is Attack Complexity marked as High for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment.


The security updates for this vulnerability are all Windows operating systems. Are the other Windows devices in my network vulnerable?

No, this vulnerability only manifests in the Windows OS running in an Xbox environment. Non-Xbox environments cannot be exploited by this vulnerability.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-21967
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-21967 Rick Veldhoven


CVE-2022-22010 - Media Foundation Information Disclosure Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-22010
MITRE
NVD
CVE Title: Media Foundation Information Disclosure Vulnerability
CVSS:

CVSS:3.1 4.4/3.9
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityLow
IntegrityNone
AvailabilityLow
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

What information could be disclosed through this vulnerability?

An attacker could potentially read small portions of heap memory.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Information Disclosure

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-22010
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Information Disclosure 5010358 Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Information Disclosure 5010358 Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Information Disclosure 5010359
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Information Disclosure 5010359
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Information Disclosure 5010351
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Information Disclosure 5010351
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Information Disclosure 5010351
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Information Disclosure 5010345 Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Information Disclosure 5010345 Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Information Disclosure 5010345 Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Information Disclosure 5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Information Disclosure 5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Information Disclosure 5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Information Disclosure 5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Information Disclosure
5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Information Disclosure 5010386 Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Information Disclosure 5010386 Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 8.1 for 32-bit systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Information Disclosure 5010419
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Information Disclosure 5010419
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows RT 8.1 5011486 (IE Cumulative) Important Information Disclosure None Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2012 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Information Disclosure 5010392
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2012 (Server Core installation) 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Information Disclosure 5010392
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Information Disclosure 5010419
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Information Disclosure 5010419
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Information Disclosure 5010359
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Information Disclosure 5010359
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Information Disclosure 5010351
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Information Disclosure 5010351
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Information Disclosure 5010354
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Information Disclosure 5010354
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server 2022 Azure Edition Core Hotpatch 5011580 (Azure Hotpatch) Important Information Disclosure None Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Information Disclosure
5010342
Base: 4.4
Temporal: 3.9
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-22010 Brandon Chong Wee Kiat


CVE-2022-21975 - Windows Hyper-V Denial of Service Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-21975
MITRE
NVD
CVE Title: Windows Hyper-V Denial of Service Vulnerability
CVSS:

CVSS:3.1 4.7/4.1
Base score metrics
Attack VectorLocal
Attack ComplexityHigh
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityNone
IntegrityNone
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

Why is Attack Complexity marked as High for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to win a race condition.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Denial of Service

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-21975
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for x64-based Systems 5011491 (Security Update) Important Denial of Service 5010358 Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Denial of Service 5010359
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Denial of Service 5010351
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Denial of Service 5010345 Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Denial of Service
5010342
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Denial of Service 5010342
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Denial of Service
5010342
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Denial of Service 5010419
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Denial of Service 5010419
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Denial of Service 5010419
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Denial of Service 5010359
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Denial of Service 5010359
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Denial of Service 5010351
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Denial of Service 5010351
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Denial of Service 5010354
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Denial of Service 5010354
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 Azure Edition Core Hotpatch 5011580 (Azure Hotpatch) Important Denial of Service None Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Denial of Service
5010342
Base: 4.7
Temporal: 4.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-21975 rezer0dai with Calories for GOOD


CVE-2022-21990 - Remote Desktop Client Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-21990
MITRE
NVD
CVE Title: Remote Desktop Client Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 8.8/7.9
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityProof-of-Concept
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

How could an attacker exploit this vulnerability?

In the case of a Remote Desktop connection, an attacker with control of a Remote Desktop Server could trigger a remote code execution (RCE) on the RDP client machine when a victim connects to the attacking server with the vulnerable Remote Desktop Client.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation More Likely Yes No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-21990
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Remote Desktop client for Windows Desktop Release Notes (Security Update) Important Remote Code Execution None Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Maybe
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Remote Code Execution 5010358 Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Remote Code Execution 5010358 Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Remote Code Execution 5010359
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Remote Code Execution 5010359
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Remote Code Execution 5010345 Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Remote Code Execution 5010345 Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Remote Code Execution 5010345 Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Remote Code Execution 5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Remote Code Execution 5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Remote Code Execution 5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Remote Code Execution 5010386 Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Remote Code Execution 5010386 Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 7 for 32-bit Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Remote Code Execution 5010404
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 7 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Remote Code Execution 5010404
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 8.1 for 32-bit systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Remote Code Execution 5010419
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Remote Code Execution 5010419
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows RT 8.1 5011564 (Monthly Rollup) Important Remote Code Execution
5010419
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Remote Code Execution 5010384
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Remote Code Execution 5010384
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Remote Code Execution 5010384
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Remote Code Execution 5010384
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Remote Code Execution 5010404
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Remote Code Execution 5010404
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2012 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Remote Code Execution 5010392
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2012 (Server Core installation) 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Remote Code Execution 5010392
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Remote Code Execution 5010419
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Remote Code Execution 5010419
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Remote Code Execution 5010359
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Remote Code Execution 5010359
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Remote Code Execution 5010354
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Remote Code Execution 5010354
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-21990 None

CVE-2022-23265 - Microsoft Defender for IoT Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23265
MITRE
NVD
CVE Title: Microsoft Defender for IoT Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 7.2/6.7
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredHigh
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityFunctional
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

What version of Microsoft Defender for IoT has the update that protects from this vulnerability?

Version 22.1.2 and above.

What is the action required to take the update?

You need to update to the latest Microsoft Defender for IoT software version. See the Update the software version section of Manage the on-premises management console.

What is Microsoft Defender for IoT?

Microsoft Defender for IoT is a unified security solution for identifying IoT/OT devices, vulnerabilities, and threats. It enables you to secure your entire IoT/OT environment, whether you need to protect existing IoT/OT devices or build security into new IoT innovations. See Microsoft Defender for IoT for more information.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23265
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Microsoft Defender for IoT Release Notes (Security Update) Important Remote Code Execution None Base: 7.2
Temporal: 6.7
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Maybe

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23265 Anonymous working with Trend Micro Zero Day Initiative


CVE-2022-23266 - Microsoft Defender for IoT Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23266
MITRE
NVD
CVE Title: Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

What version of Microsoft Defender for IoT has the update that protects from this vulnerability?

Version 22.1.2 and above.

What is the action required to take the update?

You need to update to the latest Microsoft Defender for IoT software version. See the Update the software version section of Manage the on-premises management console.

What is Microsoft Defender for IoT?

Microsoft Defender for IoT is a unified security solution for identifying IoT/OT devices, vulnerabilities, and threats. It enables you to secure your entire IoT/OT environment, whether you need to protect existing IoT/OT devices or build security into new IoT innovations. See Microsoft Defender for IoT for more information.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23266
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Microsoft Defender for IoT Release Notes (Security Update) Important Elevation of Privilege None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23266 Simon Zuckerbraun of Trend Micro Zero Day Initiative


CVE-2022-23290 - Windows Inking COM Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23290
MITRE
NVD
CVE Title: Windows Inking COM Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:
None
Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23290
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for 32-bit Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for 32-bit systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows RT 8.1 5011564 (Monthly Rollup) Important Elevation of Privilege
5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 (Server Core installation) 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23290 Zhiniang Peng (@edwardzpeng) & Zesen Ye (@wh1tc) with Sangfor


CVE-2022-23291 - Windows DWM Core Library Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23291
MITRE
NVD
CVE Title: Windows DWM Core Library Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:
None
Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23291
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23291 He YiSheng, Zhang WangJunJie, and Li WenYue with Hillstone Network Security Research Institute


CVE-2022-23293 - Windows Fast FAT File System Driver Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23293
MITRE
NVD
CVE Title: Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:
None
Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23293
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for 32-bit Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for 32-bit systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows RT 8.1 5011564 (Monthly Rollup) Important Elevation of Privilege
5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 (Server Core installation) 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 Azure Edition Core Hotpatch 5011580 (Azure Hotpatch) Important Elevation of Privilege None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23293 HyungSeok Han with Theori


CVE-2022-23294 - Windows Event Tracing Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23294
MITRE
NVD
CVE Title: Windows Event Tracing Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 8.8/7.7
Base score metrics
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

According to the score, privileges required is equal to low. In this situation, what does that mean?

An attacker with non-admin credentials can potentially carry out an exploit using this vulnerability.

How can an attacker exploit this vulnerability?

The authenticated attacker could potentially take advantage of this vulnerability to execute malicious code through the Event Log's Remote Procedure Call (RPC) endpoint on the server-side.

What is a Remote Procedure Call (RPC)?

RPC is a communication mechanism that allows computers to communicate with one another over a network. An RPC consists of a procedure identifier, parameters passed to the procedure, and a value returned to the caller (client computer) after the procedure has executed on the remote system (server computer).

Are there mitigating factors related to this vulnerability?

Yes. Access to the Event Log service endpoint is blocked by default and a firewall rule change is required to make the endpoint accessible from a locally triggered attack.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation More Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23294
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Remote Code Execution 5010358 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Remote Code Execution 5010358 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Remote Code Execution 5010359
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Remote Code Execution 5010359
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Remote Code Execution 5010345 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Remote Code Execution 5010345 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Remote Code Execution 5010345 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Remote Code Execution 5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Remote Code Execution 5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Remote Code Execution 5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Remote Code Execution 5010386 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Remote Code Execution 5010386 Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for 32-bit systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Remote Code Execution 5010419
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Remote Code Execution 5010419
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows RT 8.1 5011564 (Monthly Rollup) Important Remote Code Execution
5010419
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Remote Code Execution 5010392
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 (Server Core installation) 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Remote Code Execution 5010392
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Remote Code Execution 5010419
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Remote Code Execution 5010419
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Remote Code Execution 5010359
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Remote Code Execution 5010359
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Remote Code Execution 5010351
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Remote Code Execution 5010354
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Remote Code Execution 5010354
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 Azure Edition Core Hotpatch 5011580 (Azure Hotpatch) Important Remote Code Execution None Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Remote Code Execution
5010342
Base: 8.8
Temporal: 7.7
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23294 Azure Yang with Kunlun Lab


CVE-2022-23295 - Raw Image Extension Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23295
MITRE
NVD
CVE Title: Raw Image Extension Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

According to the CVSS score, the attack vector is Local. Why does the CVE title indicate that this is a Remote Code Execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


How could an attacker exploit the vulnerability?

An attacker could exploit the vulnerability by convincing a victim to download and open a specially crafted file which could lead to a crash.


Is Windows vulnerable in the default configuration?

No. Only customers who have installed this app from the Microsoft Store may be vulnerable.

How do I get the updated app?

The Microsoft Store will automatically update affected customers. Alternatively, customers can get the update immediately; see here for details.

It is possible for customers to disable automatic updates for the Microsoft Store. The Microsoft Store will not automatically install this update for those customers.

My system is in a disconnected environment; is it vulnerable?

Customers using the Microsoft Store for Business and Microsoft Store for Education can get this update through their organizations.

How can I check if the update is installed?

App package versions 2.1.30191.0 and later contain this update.

You can check the package version in PowerShell:

Get-AppxPackage -Name Microsoft.RawImageExtension


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23295
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Raw Image Extension Update Information (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23295 Wayne Low of Fortinet's FortiGuard Lab


CVE-2022-23296 - Windows Installer Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23296
MITRE
NVD
CVE Title: Windows Installer Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:
None
Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23296
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for 32-bit Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for 32-bit systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows RT 8.1 5011564 (Monthly Rollup) Important Elevation of Privilege
5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 (Server Core installation) 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 Azure Edition Core Hotpatch 5011580 (Azure Hotpatch) Important Elevation of Privilege None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23296 Anonymous


Ronnie Salomonsen from Mandiant


CVE-2022-23298 - Windows NT OS Kernel Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23298
MITRE
NVD
CVE Title: Windows NT OS Kernel Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 7.0/6.1
Base score metrics
Attack VectorLocal
Attack ComplexityHigh
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

Why is Attack Complexity marked as High for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to win a race condition.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23298
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for 32-bit Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for 32-bit systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows RT 8.1 5011564 (Monthly Rollup) Important Elevation of Privilege
5010419
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 (Server Core installation) 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 Azure Edition Core Hotpatch 5011580 (Azure Hotpatch) Important Elevation of Privilege None Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.0
Temporal: 6.1
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23298 YanZiShuang(晏子霜) Of Big CjTeam


CVE-2022-23299 - Windows PDEV Elevation of Privilege Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23299
MITRE
NVD
CVE Title: Windows PDEV Elevation of Privilege Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

What is a Windows PDEV?

A Windows PDEV is a logical representation of the physical device. It is characterized by the type of hardware, logical address, and surfaces that can be supported. As an example of a driver supporting a PDEV characterized by the type of hardware, one driver could support the LaserWhiz, LaserWhiz II, and LaserWhiz Super printers.

For more information on PDEV management see: Managing PDEVs.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Elevation of Privilege

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation More Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23299
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Windows 10 for 32-bit Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 for x64-based Systems 5011491 (Security Update) Important Elevation of Privilege 5010358 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for 32-bit Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1607 for x64-based Systems 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for 32-bit Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for ARM64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1809 for x64-based Systems 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for 32-bit Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for ARM64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 1909 for x64-based Systems 5011485 (Security Update) Important Elevation of Privilege 5010345 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 20H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H1 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege 5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for 32-bit Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for ARM64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 10 Version 21H2 for x64-based Systems 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for ARM64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 11 for x64-based Systems 5011493 (Security Update) Important Elevation of Privilege 5010386 Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for 32-bit Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 7 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for 32-bit systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows 8.1 for x64-based systems 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows RT 8.1 5011486 (IE Cumulative) Important Elevation of Privilege None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) 5011534 (Monthly Rollup)
5011525 (Security Only)
Important Elevation of Privilege 5010384
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) 5011552 (Monthly Rollup)
5011529 (Security Only)
Important Elevation of Privilege 5010404
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 (Server Core installation) 5011535 (Monthly Rollup)
5011527 (Security Only)
Important Elevation of Privilege 5010392
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2012 R2 (Server Core installation) 5011564 (Monthly Rollup)
5011560 (Security Only)
Important Elevation of Privilege 5010419
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2016 (Server Core installation) 5011495 (Security Update) Important Elevation of Privilege 5010359
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2019 (Server Core installation) 5011503 (Security Update) Important Elevation of Privilege 5010351
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 (Server Core installation) 5011497 (Security Update) Important Elevation of Privilege 5010354
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server 2022 Azure Edition Core Hotpatch 5011580 (Azure Hotpatch) Important Elevation of Privilege None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes
Windows Server, version 20H2 (Server Core Installation) 5011487 (Security Update) Important Elevation of Privilege
5010342
Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Yes

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23299 Lucas Leong (@_wmliang_) of Trend Micro Zero Day Initiative


CVE-2022-23300 - Raw Image Extension Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23300
MITRE
NVD
CVE Title: Raw Image Extension Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

According to the CVSS score, the attack vector is Local. Why does the CVE title indicate that this is a Remote Code Execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


How could an attacker exploit the vulnerability?

An attacker could exploit the vulnerability by convincing a victim to download and open a specially crafted file which could lead to a crash.


How do I get the updated app?

The Microsoft Store will automatically update affected customers. Alternatively, customers can get the update immediately; see here for details.

My system is in a disconnected environment; is it vulnerable?

It is possible for customers to disable automatic updates for the Microsoft Store. The Microsoft Store will not automatically install this update for those customers. VLSC customers can visit the Volume Licensing Servicing Center to get the update https://www.microsoft.com/Licensing/servicecenter/.

Customers using the Microsoft Store for Business and Microsoft Store for Education can get this update through their organizations.


What version of the Raw Image Extension is secure?

The secure version is 2.1.30391.0 and later.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Unlikely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23300
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
Raw Image Extension Update Information (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23300 Wayne Low of Fortinet's FortiGuard Lab


CVE-2022-23301 - HEVC Video Extensions Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-23301
MITRE
NVD
CVE Title: HEVC Video Extensions Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

According to the CVSS score, the attack vector is Local. Why does the CVE title indicate that this is a Remote Code Execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


How can I check if the update is installed?

If your device manufacturer preinstalled this app, package versions 1.0.50361.0 and later contain this update.

If you purchased this app from the Microsoft Store, package versions 1.0.50362.0 and later contain this update.

You can check the package version in PowerShell:

`Get-AppxPackage -Name Microsoft.HEVCVideoExtension*


How could an attacker exploit the vulnerability?

An attacker could exploit the vulnerability by convincing a victim to download and open a specially crafted file which could lead to a crash.


How do I get the updated app?

The Microsoft Store will automatically update affected customers. Alternatively, customers can get the update immediately; see here for details.

My system is in a disconnected environment; is it vulnerable?

It is possible for customers to disable automatic updates for the Microsoft Store. The Microsoft Store will not automatically install this update for those customers. VLSC customers can visit the Volume Licensing Servicing Center to get the update https://www.microsoft.com/Licensing/servicecenter/.

Customers using the Microsoft Store for Business and Microsoft Store for Education can get this update through their organizations.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-23301
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
HEVC Video Extension Update Information (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe
HEVC Video Extensions Update Information (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe

Acknowledgements

CVE ID Acknowledgements
CVE-2022-23301 Azure Yang with Kunlun Lab


CVE-2022-22006 - HEVC Video Extensions Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-22006
MITRE
NVD
CVE Title: HEVC Video Extensions Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

According to the CVSS score, the attack vector is Local. Why does the CVE title indicate that this is a Remote Code Execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


How can I check if the update is installed?

If your device manufacturer preinstalled this app, package versions 1.0.50361.0 and later contain this update.

If you purchased this app from the Microsoft Store, package versions 1.0.50362.0 and later contain this update.

You can check the package version in PowerShell:

`Get-AppxPackage -Name Microsoft.HEVCVideoExtension*


How could an attacker exploit the vulnerability?

An attacker could exploit the vulnerability by convincing a victim to download and open a specially crafted file which could lead to a crash.


How do I get the updated app?

The Microsoft Store will automatically update affected customers. Alternatively, customers can get the update immediately; see here for details.

My system is in a disconnected environment; is it vulnerable?

It is possible for customers to disable automatic updates for the Microsoft Store. The Microsoft Store will not automatically install this update for those customers. VLSC customers can visit the Volume Licensing Servicing Center to get the update https://www.microsoft.com/Licensing/servicecenter/.

Customers using the Microsoft Store for Business and Microsoft Store for Education can get this update through their organizations.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Critical Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-22006
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
HEVC Video Extension Update Information (Security Update) Critical Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe
HEVC Video Extensions Update Information (Security Update) Critical Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe

Acknowledgements

CVE ID Acknowledgements
CVE-2022-22006 Dhanesh Kizhakkinan with Mandiant


Azure Yang with Kunlun Lab


CVE-2022-22007 - HEVC Video Extensions Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-22007
MITRE
NVD
CVE Title: HEVC Video Extensions Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

According to the CVSS score, the attack vector is Local. Why does the CVE title indicate that this is a Remote Code Execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


How can I check if the update is installed?

If your device manufacturer preinstalled this app, package versions 1.0.50361.0 and later contain this update.

If you purchased this app from the Microsoft Store, package versions 1.0.50362.0 and later contain this update.

You can check the package version in PowerShell:

`Get-AppxPackage -Name Microsoft.HEVCVideoExtension*


How could an attacker exploit the vulnerability?

An attacker could exploit the vulnerability by convincing a victim to download and open a specially crafted file which could lead to a crash.


How do I get the updated app?

The Microsoft Store will automatically update affected customers. Alternatively, customers can get the update immediately; see here for details.

My system is in a disconnected environment; is it vulnerable?

It is possible for customers to disable automatic updates for the Microsoft Store. The Microsoft Store will not automatically install this update for those customers. VLSC customers can visit the Volume Licensing Servicing Center to get the update https://www.microsoft.com/Licensing/servicecenter/.

Customers using the Microsoft Store for Business and Microsoft Store for Education can get this update through their organizations.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-22007
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
HEVC Video Extension Update Information (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe
HEVC Video Extensions Update Information (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe

Acknowledgements

CVE ID Acknowledgements
CVE-2022-22007 Dhanesh Kizhakkinan of Mandian


CVE-2022-24451 - VP9 Video Extensions Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-24451
MITRE
NVD
CVE Title: VP9 Video Extensions Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

According to the CVSS score, the attack vector is Local. Why does the CVE title indicate that this is a Remote Code Execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


How can I check if the update is installed?

App package versions 1.0.42791.0 and later contain this update.

You can check the package version in PowerShell:

Get-AppxPackage -Name Microsoft.VP9VideoExtensions


How could an attacker exploit the vulnerability?

An attacker could exploit the vulnerability by convincing a victim to download and open a specially crafted file which could lead to a crash.


How do I get the updated app?

The Microsoft Store will automatically update affected customers. Alternatively, customers can get the update immediately; see here for details.

My system is in a disconnected environment; is it vulnerable?

It is possible for customers to disable automatic updates for the Microsoft Store. The Microsoft Store will not automatically install this update for those customers. VLSC customers can visit the Volume Licensing Servicing Center to get the update https://www.microsoft.com/Licensing/servicecenter/.

Customers using the Microsoft Store for Business and Microsoft Store for Education can get this update through their organizations.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-24451
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
VP9 Video Extensions MS Store Information (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe

Acknowledgements

CVE ID Acknowledgements
CVE-2022-24451 jackery


CVE-2022-24452 - HEVC Video Extensions Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-24452
MITRE
NVD
CVE Title: HEVC Video Extensions Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven
Remediation LevelOfficial Fix
Report ConfidenceConfirmed

FAQ:

According to the CVSS score, the attack vector is Local. Why does the CVE title indicate that this is a Remote Code Execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.


How can I check if the update is installed?

If your device manufacturer preinstalled this app, package versions 1.0.50361.0 and later contain this update.

If you purchased this app from the Microsoft Store, package versions 1.0.50362.0 and later contain this update.

You can check the package version in PowerShell:

`Get-AppxPackage -Name Microsoft.HEVCVideoExtension*


How could an attacker exploit the vulnerability?

An attacker could exploit the vulnerability by convincing a victim to download and open a specially crafted file which could lead to a crash.


How do I get the updated app?

The Microsoft Store will automatically update affected customers. Alternatively, customers can get the update immediately; see here for details.

My system is in a disconnected environment; is it vulnerable?

It is possible for customers to disable automatic updates for the Microsoft Store. The Microsoft Store will not automatically install this update for those customers. VLSC customers can visit the Volume Licensing Servicing Center to get the update https://www.microsoft.com/Licensing/servicecenter/.

Customers using the Microsoft Store for Business and Microsoft Store for Education can get this update through their organizations.


Mitigations:
None
Workarounds:
None
Revision:
1.0    2022-03-08T08:00:00    

Information published.


Important Remote Code Execution

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

Exploitability Assessment Publicly Disclosed Exploited
Exploitation Less Likely No No

Affected Software

The following tables list the affected software details for the vulnerability.

CVE-2022-24452
Product KB Article Severity Impact Supercedence CVSS Score Set Restart Required
HEVC Video Extension Update Information (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe
HEVC Video Extensions Update Information (Security Update) Important Remote Code Execution None Base: 7.8
Temporal: 6.8
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Maybe

Acknowledgements

CVE ID Acknowledgements
CVE-2022-24452 Azure Yang with Cyber Kunlun Lab


CVE-2022-24453 - HEVC Video Extensions Remote Code Execution Vulnerability

(top)
CVE ID Vulnerability Description Maximum Severity Rating Vulnerability Impact
CVE-2022-24453
MITRE
NVD
CVE Title: HEVC Video Extensions Remote Code Execution Vulnerability
CVSS:

CVSS:3.1 7.8/6.8
Base score metrics
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Temporal score metrics
Exploit Code MaturityUnproven