Windows

CISA has added an actively exploited local privilege escalation vulnerability in the Windows Client/Server Runtime Subsystem (CSRSS) to its list of bugs abused in the wild.

This high severity security flaw (tracked as CVE-2022-22047) impacts both server and client Windows platforms, including the latest Windows 11 and Windows Server 2022 releases.

Microsoft has patched it as part of the July 2022 Patch Tuesday, and it classified it as a zero-day as it was abused in attacks before a fix was available.

"An attacker who successfully exploited this vulnerability could gain SYSTEM privileges," Microsoft explained in a security advisory published today.

Redmond says the vulnerability was discovered internally by the Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC).

BleepingComputer has also reached out to Microsoft earlier today with questions about how this vulnerability was used in attacks.

Federal agencies given three weeks to patch

CISA has given the agencies three weeks, until August 2nd, to patch the actively exploited CVE-2022-22047 vulnerability and block ongoing attacks that could target their systems.

According to a binding operational directive (BOD 22-01) issued in November, all Federal Civilian Executive Branch Agencies (FCEB) agencies are required to secure their networks against security flaws added to CISA's catalog of Known Exploited Vulnerabilities (KEV).

Although the BOD 22-01 directive only applies to US federal agencies, CISA also strongly urges all organizations across the US to fix this Windows CSRSS elevation of privilege bug to thwart attackers' attempts to escalate privileges on unpatched Windows systems.

"These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise," the US cybersecurity agency explained today.

Since BOD 22-01 was issued, CISA has added hundreds of security vulnerabilities to its list of bugs exploited in attacks, ordering US federal agencies to patch their systems as soon as possible to prevent breaches.

Related Articles:

Windows Kernel bug fixed last month exploited as zero-day since August

Microsoft fixes two Windows zero-days exploited in malware attacks

CISA: Critical Microsoft SharePoint bug now actively exploited

Train for Microsoft certifications with $350 off this course bundle

Windows 11 KB5036980 update goes live with Start Menu ads