Attacker Value
Very High
(1 user assessed)
Exploitability
Very Low
(1 user assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
1

CVE-2022-21833

Disclosure Date: January 11, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Virtual Machine IDE Drive Elevation of Privilege Vulnerability

Add Assessment

1
Ratings
Technical Analysis

Of all the bugs in January 2022’s Patch Tuesday analysis, I think this one has to be hands down the most complex one to exploit. There is very little information from the advisory on what this bug is however here is what I can piece together from the limited bits of information that are available.

Supposively this affects virtual machines, although its a little confusing cause if we look at the list of affected products we can see this goes all the way back to Windows 7, Hyper-V was released in 2008 with Windows Server 2008, which means that Windows 7 SP1 would also make sense since Windows 7 was released on October 22, 2019. This makes me believe that this is likely related to HyperV, but I cannot confirm this 100% at this time.

The second interesting thing is that the vulnerability is in IDE. Looking this up we can find https://www.techtarget.com/searchstorage/definition/IDE where its noted that IDE stands for Integrated Drive Electronics and is a standard that defines the connection between a bus line on a motherboard and the computer’s disk storage devices.

Therefore if I had to take a stab at this I’d say this is some sort of vulnerability in HyperV that is related to how disk drives interface with the Virtual Machine, specifically in how HyperV virtualizes the IDE protocol when interacting with virtual disks.

Overall as this was found by Microsoft Research and Engineering and the attack complexity is listed as High, I doubt any public details will be coming out on this anytime soon, however if your organization uses Hyper-V and advanced technical attackers are within your risk profile, then I’d recommend patching this vulnerability ASAP. Otherwise, do try to patch this vulnerability when you can, but note that there are plenty of other vulns that are likely higher risk than this one in this months advisory.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • microsoft

Products

  • windows 10 -,
  • windows 10 1607,
  • windows 10 1809,
  • windows 10 1909,
  • windows 10 20h2,
  • windows 10 21h1,
  • windows 10 21h2,
  • windows 11 -,
  • windows 7 -,
  • windows 8.1 -,
  • windows server 2008 r2,
  • windows server 2012 -,
  • windows server 2012 r2,
  • windows server 2016 -,
  • windows server 2019 -,
  • windows server 2022,
  • windows server 20h2

Additional Info

Technical Analysis