CVE-2022-38021

Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

20 Dec 2023, 20:15

Type Values Removed Values Added
Summary (en) Connected User Experiences and Telemetry Elevation of Privilege Vulnerability. (en) Connected User Experiences and Telemetry Elevation of Privilege Vulnerability

12 Oct 2022, 17:09

Type Values Removed Values Added
First Time Microsoft windows Server 2012
Microsoft windows Server 2019
Microsoft windows 10
Microsoft windows Server 2016
Microsoft windows Server 2022
Microsoft windows 11
Microsoft
CPE cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
CWE CWE-362
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38021 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38021 - Patch, Vendor Advisory

11 Oct 2022, 19:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-11 19:15

Updated : 2023-12-20 20:15


NVD link : CVE-2022-38021

Mitre link : CVE-2022-38021

CVE.ORG link : CVE-2022-38021


JSON object : View

Products Affected

microsoft

  • windows_server_2022
  • windows_10
  • windows_server_2016
  • windows_server_2012
  • windows_server_2019
  • windows_11
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')