gsd-2022-30151
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-30151",
    "description": "Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability.",
    "id": "GSD-2022-30151"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-30151"
      ],
      "details": "Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability.",
      "id": "GSD-2022-30151",
      "modified": "2023-12-13T01:19:36.653502Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secure@microsoft.com",
        "ID": "CVE-2022-30151",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Windows 10 Version 1809",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.17763.3046"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2019",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.17763.3046"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2019 (Server Core installation)",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.17763.3046"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows 10 Version 21H1",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.19043.1766"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2022",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.20348.770"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows 10 Version 20H2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.19042.1766"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server version 20H2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.19042.1766"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows 11 version 21H2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.22000.739"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows 10 Version 21H2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.19043.1766"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows 10 Version 1507",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.10240.19325"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows 10 Version 1607",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.14393.5192"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2016",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.14393.5192"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2016 (Server Core installation)",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "10.0.0",
                          "version_value": "10.0.14393.5192"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows 7",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.1.0",
                          "version_value": "6.1.7601.25984"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows 7 Service Pack 1",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.1.0",
                          "version_value": "6.1.7601.25984"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows 8.1",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.3.0",
                          "version_value": "6.3.9600.20402"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2008 Service Pack 2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.0.0",
                          "version_value": "6.0.6003.21507"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2008 Service Pack 2 (Server Core installation)",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.0.0",
                          "version_value": "6.0.6003.21507"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2008  Service Pack 2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.0.0",
                          "version_value": "6.0.6003.21507"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2008 R2 Service Pack 1",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.1.0",
                          "version_value": "6.1.7601.25984"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.0.0",
                          "version_value": "6.1.7601.25984"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2012",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.2.0",
                          "version_value": "6.2.9200.23736"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2012 (Server Core installation)",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.2.0",
                          "version_value": "6.2.9200.23736"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2012 R2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.3.0",
                          "version_value": "6.3.9600.20402"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Windows Server 2012 R2 (Server Core installation)",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.3.0",
                          "version_value": "6.3.9600.20402"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Microsoft"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability"
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Elevation of Privilege"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30151",
            "refsource": "MISC",
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30151"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "084984D5-D241-497B-B118-50C6C1EAD468",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
                    "matchCriteriaId": "BA592626-F17C-4F46-823B-0947D102BBD2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
                    "matchCriteriaId": "610B33F9-0309-4CF7-B7E4-5152D9B2FFE4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "21074553-EDF2-468D-8E79-C39851B5BC79",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
                    "matchCriteriaId": "4E62F9CB-D1B6-4B4D-BCCD-7F4D36A73B4D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
                    "matchCriteriaId": "49A4BBDA-0389-4171-AA49-6837F7DF4454",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "F8C238FA-B20F-40A5-B861-A8295858F4BE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
                    "matchCriteriaId": "56513BCA-A9F5-4112-BDE6-77E9B8D2677E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
                    "matchCriteriaId": "665EA912-D724-41EB-86A9-24EB4FE87B54",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "77E07B96-EAAA-4DD6-9172-0DE98A36726F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
                    "matchCriteriaId": "B846A736-E77C-4665-B28B-4E511880D575",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "897A48D7-FCA1-4560-AFBB-718AF19BA3A2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
                    "matchCriteriaId": "507EB48C-F479-424C-8ABA-C279AB4FE3F4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
                    "matchCriteriaId": "925B8C67-C96F-4A4D-9BE7-CCCD78EF3C31",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:hololens:*",
                    "matchCriteriaId": "46D91C02-2561-4CAC-A9AF-886D2EBB0103",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "6CF580BA-6938-40F6-9D86-F43044A6BACA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
                    "matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*",
                    "matchCriteriaId": "7FE8B00B-4F39-4755-A323-8AD71F5E3EBE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*",
                    "matchCriteriaId": "06BBFA69-94E2-4BAB-AFD3-BC434B11D106",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*",
                    "matchCriteriaId": "C936FD4F-959C-43B8-9917-E2A0DF4A8793",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*",
                    "matchCriteriaId": "DF8ABB14-84CF-4BBC-99C9-DA6C0F7A0619",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
                    "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
                    "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
                    "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4A190388-AA82-4504-9D5A-624F23268C9F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*",
                    "matchCriteriaId": "036D57EB-3226-438A-B3E6-0D4698D7EDCD",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability"
          },
          {
            "lang": "es",
            "value": "Una Vulnerabilidad de Elevaci\u00f3n de Privilegios en Windows Ancillary Function Driver"
          }
        ],
        "id": "CVE-2022-30151",
        "lastModified": "2023-12-20T22:15:20.980",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "MEDIUM",
                "accessVector": "LOCAL",
                "authentication": "NONE",
                "availabilityImpact": "PARTIAL",
                "baseScore": 4.4,
                "confidentialityImpact": "PARTIAL",
                "integrityImpact": "PARTIAL",
                "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
                "version": "2.0"
              },
              "exploitabilityScore": 3.4,
              "impactScore": 6.4,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.0,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.0,
              "impactScore": 5.9,
              "source": "secure@microsoft.com",
              "type": "Primary"
            }
          ]
        },
        "published": "2022-06-15T22:15:14.110",
        "references": [
          {
            "source": "secure@microsoft.com",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30151"
          }
        ],
        "sourceIdentifier": "secure@microsoft.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-noinfo"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...