Known Exploited Vulnerability
7.8
HIGH
CVE-2022-22047
Microsoft Windows Client Server Runtime Subsystem - [Actively Exploited]
Description

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

INFO

Published Date :

July 12, 2022, 11:15 p.m.

Last Modified :

Aug. 14, 2024, 8:06 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Windows CSRSS contains an unspecified vulnerability that allows for privilege escalation to SYSTEM privileges.

Required Action :

Apply updates per vendor instructions.

Notes :

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047

Public PoC/Exploit Available at Github

CVE-2022-22047 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22047 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_server_2016
8 Microsoft windows_server_2019
9 Microsoft windows_10_1607
10 Microsoft windows_10_1809
11 Microsoft windows_10_20h2
12 Microsoft windows_10_21h2
13 Microsoft windows_server_2022
14 Microsoft windows_11_21h2
15 Microsoft windows_11
16 Microsoft windows_10_1507
17 Microsoft windows_10_21h1
18 Microsoft windows_server_20h2
19 Microsoft windows_server_2012_r2
20 Microsoft windows_server_2008_r2
21 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22047.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com

Go

Updated: 1 month, 1 week ago
105 stars 12 fork 12 watcher
Born at : July 26, 2022, 11:11 a.m. This repo has been linked 21 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22047 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22047 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.10240.19360 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.5246 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.3165 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1826 *cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19043.1826 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.1826 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.795 *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.5246 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.3165 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.825 *cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1826 OR *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.10240.19360 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.5246 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.3165 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1826 *cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19043.1826 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.1826 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.795 *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.5246 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.3165 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.825 *cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1826
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-426
  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047 Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.10240.19360 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.5246 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.3165 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1826 *cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19043.1826 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.1826 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.795 *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.5246 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.3165 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.825 *cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1826
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-426
  • CVE Modified by [email protected]

    May. 17, 2023

    Action Type Old Value New Value
    Changed Description Windows CSRSS Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22026, CVE-2022-22049. Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22047 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22047 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22047 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22047 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22047 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.30002

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability