Microsoft Windows up to Server 2022 Azure Edition Core Hotpatch Print Spooler Privilege Escalation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.7$0-$5k0.00

A vulnerability, which was classified as very critical, was found in Microsoft Windows (Operating System). This affects an unknown code of the component Print Spooler. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was disclosed 02/08/2022 as confirmed security guidance (Website). It is possible to read the advisory at portal.msrc.microsoft.com. This vulnerability is uniquely identified as CVE-2022-22718. Technical details are unknown but a public exploit is available. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 04/25/2024).

A public exploit has been developed by Oliver Lyak (ly4k) in C# and been published before and not just after the advisory. The exploit is shared for download at github.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $100k and more. The CISA Known Exploited Vulnerabilities Catalog lists this issue since 04/19/2022 with a due date of 05/10/2022:

Apply updates per vendor instructions.

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.1
VulDB Meta Temp Score: 7.7

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 7.8
Vendor Vector (Microsoft): 🔍

CNA Base Score: 7.8
CNA Vector (Microsoft): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Privilege Escalation
CWE: Unknown
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Oliver Lyak (ly4k)
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

01/06/2022 🔍
02/08/2022 +33 days 🔍
02/08/2022 +0 days 🔍
02/08/2022 +0 days 🔍
02/08/2022 +0 days 🔍
04/25/2024 +807 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: portal.msrc.microsoft.com
Status: Confirmed

CVE: CVE-2022-22718 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161215

Entryinfo

Created: 02/08/2022 21:18
Updated: 04/25/2024 18:10
Changes: 02/08/2022 21:18 (35), 02/08/2022 21:22 (19), 02/09/2022 08:31 (5), 02/09/2022 08:32 (4), 02/12/2022 14:18 (2), 02/12/2022 14:22 (11), 04/25/2024 18:10 (28)
Complete: 🔍
Committer: misc
Cache ID: 3:7DC:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!