13 July 2022

Microsoft fixed zero-day vulnerability in Windows


Microsoft fixed zero-day vulnerability in Windows

On July 12, Microsoft issued regular monthly updates for its products. This time Redmond fixed 84 vulnerabilities, including a zero-day flaw which is already exploited by hackers.

CVE-2022-22047 (CVSS score 7.5) is a privilege escalation vulnerability in Windows. It exists due to a boundary error within the Microsoft Windows Client/Server Runtime Subsystem (CSRSS). An attacker who has the access to the target system can run a specially crafted program to execute arbitrary code with SYSTEM privileges.

The flaw was identified by Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC). The tech giant didn’t provide any further details about this zero-day vulnerability. Any indicators of compromise (IOC) are not available either.

Other 83 vulnerabilities fixed during Patch Tuesday affect a range of Windows components, including Microsoft Office, BitLocker, Microsoft Defender, Windows Azure and Windows Windows Hyper-V. Four of them are labeled “critical”, the others are “important”.

32 vulnerabilities were fixed in Azure Site Recovery disaster recovery service alone. Using these flaws, threat actors can elevate their privileges on a target system or perform remote code execution.

Back to the list

Latest Posts

Cyber Security Week in Review: April 19, 2024

Cyber Security Week in Review: April 19, 2024

In brief: the LabHost PhaaS platform shut down, Russian military hackers attacked critical infrastructure in the US and Europe, and more.
19 April 2024
Ukrainian military personnel targeted via messaging apps and dating sites

Ukrainian military personnel targeted via messaging apps and dating sites

The threat actor employs a range of software in their malicious activities, including both commercial programs and  open-source tools.
18 April 2024
Russian military hackers targeted US water utilities and hydroelectric facilities in Europe

Russian military hackers targeted US water utilities and hydroelectric facilities in Europe

This marks the first time Russian nation-state hackers have posed a direct threat to critical infrastructure in Western countries.
18 April 2024