Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2022-37966

Опубликовано: 08 нояб. 2022
Источник: msrc
CVSS3: 8.1
EPSS Низкий

Описание

Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability

FAQ

How could an attacker exploit this vulnerability?

An unauthenticated attacker could conduct an attack that could leverage cryptographic protocol vulnerabilities in RFC 4757 (Kerberos encryption type RC4-HMAC-MD5) and MS-PAC (Privilege Attribute Certificate Data Structure specification) to bypass security features in a Windows AD environment.

Where can I find more information about these changes?

For more information please see How to manage the Kerberos Protocol changes related to CVE-2022-37966.

I am running Windows Server 2022 Datacenter: Azure Edition (Server Core) but the hotpatch (Windows Server 2022 Datacenter: Azure Edition (Hotpatch)) for it is not listed in the Security Updates table. Is there an update that I can apply for this edition of Windows Server 2022?

The update to address this vulnerability for Windows Server 2022 Datacenter: Azure Edition (Server Core) is not hotpatchable and is therefore not included in the November Hotpatch KB (5019080). Customers running Windows Server 2022 Datacenter: Azure Edition (Server Core) as a domain controller should install the update for Windows Server 2022 (5019081). This update will require a computer restart.

What privileges could be gained by an attacker who successfully exploited the vulnerability?

An attacker who successfully exploited this vulnerability could gain administrator privileges.

According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment of the targeted component.

There is a known issue documented in the security updates that address this vulnerability, where Kerberos authentication might fail for user, computer, service, and GMSA accounts when serviced by Windows domain controllers that have installed Windows security updates released on November 8, 2022. Has an update been released that addresses this known issue?

Yes. The issue is addressed by out-of-band updates released to Microsoft Update Catalog on and after November 17, 2022. Customers who have not already installed the security updates released on November 8, 2022 should install the out-of-band updates instead. Customers who have already installed the November 8, 2022 Windows security updates and who are experiencing issues should install the out-of-band updates.

For more information about these updates please see the OS version specific info on Windows release health at the following links:

For more information please see the Known Issues section of How to manage the Kerberos Protocol changes related to CVE-2022-37966.

Возможность эксплуатации

Publicly Disclosed

No

Exploited

No

Latest Software Release

Exploitation More Likely

DOS

N/A

EPSS

Процентиль: 72%
0.00747
Низкий

8.1 High

CVSS3

Связанные уязвимости

CVSS3: 8.1
ubuntu
больше 2 лет назад

Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability

CVSS3: 8.1
redhat
больше 2 лет назад

Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability

CVSS3: 8.1
nvd
больше 2 лет назад

Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability

CVSS3: 8.1
debian
больше 2 лет назад

Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability

CVSS3: 8.1
github
больше 2 лет назад

Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability.

EPSS

Процентиль: 72%
0.00747
Низкий

8.1 High

CVSS3