Multiple vulnerabilities in Microsoft Windows Print Spooler



Published: 2022-05-10 | Updated: 2023-08-03
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-29132
CVE-2022-29140
CVE-2022-29114
CVE-2022-29104
CWE-ID CWE-264
CWE-22
Exploitation vector Local
Public exploit Vulnerability #4 is being exploited in the wild.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU62940

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29132

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in Windows Print Spooler, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - 11 21H2 10.0.22000.194

Windows Server: 2008 - 2022 10.0.20348.202

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29132


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU62943

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29140

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to path traversal in Windows Print Spooler. A local user can gain obtain contents of arbitrary files on the system and view them with SYSTEM privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 10 - 11 21H2 10.0.22000.194

Windows Server: 2016 10.0.14393.10 - 2022 10.0.20348.202

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29140
http://www.zerodayinitiative.com/advisories/ZDI-22-735/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Path traversal

EUVDB-ID: #VU62942

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29114

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to path traversal in Windows Print Spooler. A local user can gain obtain contents of arbitrary files on the system and view them with SYSTEM privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 8.1 - 11 21H2 10.0.22000.194

Windows Server: 2012 - 2022 10.0.20348.202

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29114
http://www.zerodayinitiative.com/advisories/ZDI-22-736/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU62941

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-29104

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in Windows Print Spooler, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 8.1 - 11 21H2 10.0.22000.194

Windows Server: 2012 - 2022 10.0.20348.202

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29104


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###