MSRC_CVE-2022-24543
Vulnerability from csaf_microsoft - Published: 2022-04-12 08:00 - Updated: 2022-04-19 07:00Summary
Windows Upgrade Assistant Remote Code Execution Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{
"document": {
"acknowledgments": [
{
"names": [
"\u003ca href=\"https://twitter.com/onnoveath\"\u003eJaeHeng Yoon(@onnoveath)\u003c/a\u003e with JENBlack Soft"
]
},
{
"names": [
"\u003ca href=\"https://twitter.com/l33d0hyun\"\u003eDoHyun Lee(@l33d0hyun)\u003c/a\u003e with DNSLab, Korea University"
]
},
{
"names": [
"\u003ca href=\"https://twitter.com/SeungYun_Le2\"\u003eSeungYun LEE(@SeungYun_Le2)\u003c/a\u003e"
]
}
],
"aggregate_severity": {
"namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
},
{
"category": "general",
"text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
"title": "Customer Action"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2022-24543 Windows Upgrade Assistant Remote Code Execution Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24543"
},
{
"category": "self",
"summary": "CVE-2022-24543 Windows Upgrade Assistant Remote Code Execution Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/2022/msrc_cve-2022-24543.json"
},
{
"category": "external",
"summary": "Microsoft Exploitability Index",
"url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Windows Upgrade Assistant Remote Code Execution Vulnerability",
"tracking": {
"current_release_date": "2022-04-19T07:00:00.000Z",
"generator": {
"date": "2025-01-02T18:51:02.281Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2022-24543",
"initial_release_date": "2022-04-12T08:00:00.000Z",
"revision_history": [
{
"date": "2022-04-12T07:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2022-04-19T07:00:00.000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Updated acknowledgment. This is an informational change only."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.4.19041.1555",
"product": {
"name": "Windows Upgrade Assistant \u003c1.4.19041.1555",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "1.4.19041.1555",
"product": {
"name": "Windows Upgrade Assistant 1.4.19041.1555",
"product_id": "12027"
}
}
],
"category": "product_name",
"name": "Windows Upgrade Assistant"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-24543",
"notes": [
{
"category": "general",
"text": "Microsoft",
"title": "Assigning CNA"
},
{
"category": "faq",
"text": "The attacker would need to trick or coerce a legitimate user into downloading and executing a specially crafted install file",
"title": "How could an attacker exploit this vulnerability?"
},
{
"category": "faq",
"text": "The Windows Upgrade Assistant for Windows 10 will automatically install the fix when you navigate to https://www.microsoft.com/software-download/windows10 and click Update Now.",
"title": "How do I get the update?"
}
],
"product_status": {
"fixed": [
"12027"
],
"known_affected": [
"1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-24543 Windows Upgrade Assistant Remote Code Execution Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24543"
},
{
"category": "self",
"summary": "CVE-2022-24543 Windows Upgrade Assistant Remote Code Execution Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24543"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2022-04-12T07:00:00.000Z",
"details": "1.4.19041.1555:Security Update:https://www.microsoft.com/en-us/software-download/windows10",
"product_ids": [
"1"
],
"url": "https://www.microsoft.com/en-us/software-download/windows10"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"exploitCodeMaturity": "UNPROVEN",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"remediationLevel": "OFFICIAL_FIX",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.8,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Remote Code Execution"
},
{
"category": "exploit_status",
"details": "Exploited:No;Latest Software Release:Exploitation Less Likely;Older Software Release:Exploitation Less Likely"
}
],
"title": "Windows Upgrade Assistant Remote Code Execution Vulnerability"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…