Information disclosure in Microsoft Storage Spaces Controller



Published: 2022-01-12 | Updated: 2023-07-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-21877
CWE-ID CWE-125
Exploitation vector Local
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU59517

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-21877

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: Yes

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the Storage Spaces Controller (spaceport.sys drive). A local user can run a specially crafted program to trigger an out-of-bounds read error and read contents of memory with SYSTEM privileges..

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 11 21H2

Windows Server: 2019 - 2022

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21877
http://www.zerodayinitiative.com/advisories/ZDI-22-048/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###