Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2022-44673: Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2022-44673: Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
12/13/2022
Created
12/14/2022
Added
12/13/2022
Modified
06/10/2024

Description

Microsoft Windows: CVE-2022-44673: Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Solution(s)

  • microsoft-windows-windows_10-1507-kb5021243
  • microsoft-windows-windows_10-1607-kb5021235
  • microsoft-windows-windows_10-1809-kb5021237
  • microsoft-windows-windows_10-20h2-kb5021233
  • microsoft-windows-windows_10-21h1-kb5021233
  • microsoft-windows-windows_10-21h2-kb5021233
  • microsoft-windows-windows_10-22h2-kb5021233
  • msft-kb5021288-20c5bfe7-4012-4326-abbd-10f0ac4244b8
  • msft-kb5021288-463511a5-d02e-4ad7-b1af-5df9fdd8c4a5
  • msft-kb5021288-831cb748-d8d3-4ea7-9241-c4fbab3440be
  • msft-kb5021288-c2d89794-10f9-459d-a1a9-79847eac03fc
  • msft-kb5021293-9cf66c20-ad86-425a-a2b6-e5fc8b4bff2c
  • msft-kb5021296-277632f5-1547-47d8-a9bd-9a93a8e69161
  • msft-kb5021296-6fe6da62-6d51-46ef-816f-8decf32296fc

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;