fkie_cve-2022-44689
Vulnerability from fkie_nvd
Published
2022-12-13 19:15
Modified
2025-01-02 22:15
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | windows_subsystem_for_linux | - | |
microsoft | windows_10 | 20h2 | |
microsoft | windows_10 | 21h1 | |
microsoft | windows_10 | 21h2 | |
microsoft | windows_10 | 22h2 | |
microsoft | windows_10 | 1809 | |
microsoft | windows_11 | - | |
microsoft | windows_11 | - | |
microsoft | windows_11 | 22h2 | |
microsoft | windows_11 | 22h2 | |
microsoft | windows_server_2019 | - | |
microsoft | windows_server_2022 | - | |
microsoft | windows_server_2022 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:windows_subsystem_for_linux:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CE00820-9E9F-4E1B-ADD1-35797133AA4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*", "matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*", "matchCriteriaId": "71E65CB9-6DC2-4A90-8C6A-103BEDC99823", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*", "matchCriteriaId": "9D5DE444-AEA8-4674-AC58-31FC1F12BB55", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*", "matchCriteriaId": "747ED159-1972-4310-AAD1-8E02AFB08826", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*", "matchCriteriaId": "62B9100B-206D-4FD1-8D23-A355DCA37460", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*", "matchCriteriaId": "036D57EB-3226-438A-B3E6-0D4698D7EDCD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Vulnerabilidad de elevaci\u00f3n de privilegios del kernel de Windows Subsystem for Linux (WSL2)." } ], "id": "CVE-2022-44689", "lastModified": "2025-01-02T22:15:30.320", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-13T19:15:13.823", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44689" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44689" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.