Known Exploited Vulnerability
7.8
HIGH
CVE-2022-21882
Microsoft Win32k Privilege Escalation Vulnerabilit - [Actively Exploited]
Description

Win32k Elevation of Privilege Vulnerability

INFO

Published Date :

Jan. 11, 2022, 9:15 p.m.

Last Modified :

July 24, 2024, 4:48 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2022-21882 has a 35 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21882 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_server_2019
3 Microsoft windows_server
4 Microsoft windows_10_1809
5 Microsoft windows_10_20h2
6 Microsoft windows_10_21h2
7 Microsoft windows_server_2022
8 Microsoft windows_11_21h2
9 Microsoft windows_11
10 Microsoft windows_10_21h1
11 Microsoft windows_10_1909
12 Microsoft windows_server_20h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-21882.

URL Resource
http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21882 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

C++ Assembly C

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 21, 2023, 6:14 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 week, 5 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 15, 2023, 2:49 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21882 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21882 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.2452 *cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.18363.2037 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1466 *cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19043.1466 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.1466 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.434 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.2452 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.469 *cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1466
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Changed Description Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21887. Win32k Elevation of Privilege Vulnerability
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-787
  • CPE Deprecation Remap by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 19, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21882 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21882 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21882 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-21882 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} -0.00%

score

0.44869

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability