Lucene search

K
mscveMicrosoftMS:CVE-2022-30131
HistoryJun 14, 2022 - 7:00 a.m.

Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability

2022-06-1407:00:00
Microsoft
msrc.microsoft.com
370
windows
container
isolation
fs filter driver
elevation of privilege
vulnerability
microsoft

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0

Percentile

9.5%

Affected configurations

Vulners
Node
microsoftwindows_10_1607Range<10.0.14393.5192
OR
microsoftwindows_10_1607Range<10.0.14393.5192
OR
microsoftwindows_10_21h2Range<10.0.19044.1766
OR
microsoftwindows_10_21h2Range<10.0.19044.1766
OR
microsoftwindows_10_21h2Range<10.0.19043.1766
OR
microsoftwindows_10_20h2Range<10.0.19042.1766
OR
microsoftwindows_10_20h2Range<10.0.19042.1766
OR
microsoftwindows_10_21h1Range<10.0.19043.1766
OR
microsoftwindows_10_21h1Range<10.0.19043.1766
OR
microsoftwindows_10_21h1Range<10.0.19043.1766
OR
microsoftwindows_10_1809Range<10.0.17763.3046
OR
microsoftwindows_10_1809Range<10.0.17763.3046
OR
microsoftwindows_10_1809Range<10.0.17763.3046
OR
microsoftwindows_server_2016Range<10.0.14393.5192
OR
microsoftwindows_server_2016Range<10.0.14393.5192
OR
microsoftwindows_server_20h2Range<10.0.19042.1766
OR
microsoftwindows_server_2022Range<10.0.20348.770
OR
microsoftwindows_server_2022Range<10.0.20348.770
OR
microsoftwindows_server_2022Range<10.0.20348.770
OR
microsoftwindows_server_2022Range<10.0.20348.770
OR
microsoftwindows_server_2019Range<10.0.17763.3046
OR
microsoftwindows_server_2019Range<10.0.17763.3046
VendorProductVersionCPE
microsoftwindows_10_1607*cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
microsoftwindows_10_21h2*cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
microsoftwindows_10_20h2*cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
microsoftwindows_10_21h1*cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
microsoftwindows_10_1809*cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
microsoftwindows_server_2016*cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
microsoftwindows_server_20h2*cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
microsoftwindows_server_2022*cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
microsoftwindows_server_2019*cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0

Percentile

9.5%