CVE-2022-44683
CVSS V2 None
CVSS V3 None
Description
Windows Kernel Elevation of Privilege Vulnerability
Overview
- CVE ID
- CVE-2022-44683
- Assigner
- secure@microsoft.com
- Vulnerability Status
- Modified
- Published Version
- 2022-12-13T19:15:13
- Last Modified Date
- 2023-03-10T19:15:15
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:* | 1 | OR |
References
Reference URL | Reference Tags |
---|---|
http://packetstormsecurity.com/files/170466/Windows-Kernel-NtNotifyChangeMultipleKeys-Use-After-Free.html | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44683 | Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-44683 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44683 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-13 19:16:33 | Added to TrackCVE | |||
2022-12-13 20:15:36 | 2022-12-13T19:15:13.630 | 2022-12-13T19:15:13 | CVE Published Date | updated |
2022-12-13 20:15:36 | 2022-12-13T19:25:25 | CVE Modified Date | updated | |
2022-12-13 20:15:36 | Received | Awaiting Analysis | Vulnerability Status | updated |
2022-12-14 17:14:49 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2022-12-18 04:35:19 | 2022-12-16T14:34:40 | CVE Modified Date | updated | |
2022-12-18 04:35:19 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2022-12-18 04:35:21 | NVD-CWE-noinfo | Weakness Enumeration | new | |
2022-12-18 04:35:28 | CPE Information | updated | ||
2023-01-12 16:16:36 | 2023-01-12T16:15:09 | CVE Modified Date | updated | |
2023-01-12 16:16:36 | Analyzed | Modified | Vulnerability Status | updated |
2023-01-12 16:16:37 | References | updated | ||
2023-01-12 17:14:35 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-01-30 19:12:50 | 2023-01-30T18:27:54 | CVE Modified Date | updated | |
2023-01-30 19:12:50 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2023-01-30 19:12:51 | Weakness Enumeration | update | ||
2023-03-10 21:14:00 | 2023-03-10T19:15:15 | CVE Modified Date | updated | |
2023-03-10 21:14:00 | Analyzed | Modified | Vulnerability Status | updated |
2023-03-10 21:14:02 | Windows Kernel Elevation of Privilege Vulnerability. | Windows Kernel Elevation of Privilege Vulnerability | Description | updated |