microsoft windows-server-2012 CVE-2022-41125 vulnerability in Microsoft Products
Published on November 9, 2022

product logo product logo
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability

NVD

Known Exploited Vulnerability

This Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Windows Cryptographic Next Generation (CNG) Key Isolation Service contains an unspecified vulnerability which allows an attacker to gain SYSTEM-level privileges.

The following remediation steps are recommended / required by November 29, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2022-41125 can be exploited with local system access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2022-41125 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2022-41125

You can be notified by stack.watch whenever vulnerabilities like CVE-2022-41125 are published in these products:

 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2022-41125?