CVE-2022-22026

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

17 May 2023, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22026', 'name': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22026', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'http://packetstormsecurity.com/files/168068/Windows-sxs-CNodeFactory-XMLParser_Element_doc_assembly_assemblyIdentity-Heap-Buffer-Overflow.html', 'name': 'http://packetstormsecurity.com/files/168068/Windows-sxs-CNodeFactory-XMLParser_Element_doc_assembly_assemblyIdentity-Heap-Buffer-Overflow.html', 'tags': ['Exploit', 'Third Party Advisory', 'VDB Entry'], 'refsource': 'MISC'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22026 -
Summary Windows CSRSS Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22047, CVE-2022-22049. Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

28 Sep 2022, 19:58

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/168068/Windows-sxs-CNodeFactory-XMLParser_Element_doc_assembly_assemblyIdentity-Heap-Buffer-Overflow.html - (MISC) http://packetstormsecurity.com/files/168068/Windows-sxs-CNodeFactory-XMLParser_Element_doc_assembly_assemblyIdentity-Heap-Buffer-Overflow.html - Exploit, Third Party Advisory, VDB Entry
CWE CWE-269 CWE-787

12 Aug 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/168068/Windows-sxs-CNodeFactory-XMLParser_Element_doc_assembly_assemblyIdentity-Heap-Buffer-Overflow.html -

16 Jul 2022, 18:29

Type Values Removed Values Added
First Time Microsoft windows 7
Microsoft windows Server 2022
Microsoft windows Server 2019
Microsoft windows Rt 8.1
Microsoft windows Server 2012
Microsoft windows 10
Microsoft windows 8.1
Microsoft windows Server 2008
Microsoft
Microsoft windows 11
Microsoft windows Server 2016
CWE CWE-269
CVSS v2 : unknown
v3 : 8.8
v2 : 7.2
v3 : 8.8
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22026 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22026 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*

12 Jul 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-12 23:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-22026

Mitre link : CVE-2022-22026

CVE.ORG link : CVE-2022-22026


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • windows_server_2016
  • windows_7
  • windows_8.1
  • windows_rt_8.1
  • windows_server_2019
  • windows_10
  • windows_server_2022
  • windows_server_2012
  • windows_11
CWE
CWE-787

Out-of-bounds Write