Описание
Netlogon RPC Elevation of Privilege Vulnerability
FAQ
Does this vulnerability affect client operating systems?
This vulnerability only applies the Windows Server versions listed in the Security Update table.
Where can I find more information about these changes?
For more information please see How to manage Netlogon Protocol changes related to CVE-2022-38023.
I am running Windows Server 2022 Datacenter: Azure Edition (Server Core) but the hotpatch (Windows Server 2022 Datacenter: Azure Edition (Hotpatch)) for it is not listed in the Security Updates table. Is there an update that I can apply for this edition of Windows Server 2022?
The update to address this vulnerability for Windows Server 2022 Datacenter: Azure Edition (Server Core) is not hotpatchable and is therefore not included in the November Hotpatch KB (5019080). Customers running Windows Server 2022 Datacenter: Azure Edition (Server Core) as a domain controller should install the update for Windows Server 2022 (5019081). This update will require a computer restart.
What privileges could be gained by an attacker who successfully exploited the vulnerability?
An attacker who successfully exploited this vulnerability could gain administrator privileges.
According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?
Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment of the targeted component.
How could an attacker exploit this vulnerability?
An authenticated attacker could leverage cryptographic protocol vulnerabilities in the Windows Netlogon protocol when RPC Signing is used instead of RPC Sealing. Where RPC Signing is used instead of RPC Sealing the attacker could gain control of the service and then might be able to modify Netlogon protocol traffic to elevate their privileges.
How does Microsoft plan to address this vulnerability?
To give administrators time to make corrections that prevent authentication failures, and to provide a choice on when to implement the enforcement, Microsoft is addressing this vulnerability in a phased rollout.
What is the timeline for this rollout?
Please refer to the planned enforcement timeline in the KB article: How to manage Netlogon Protocol changes related to CVE-2022-38023.
How can I be notified when the further updates are available?
When each phase of Windows updates become available, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this CVE. See Microsoft Technical Security Notifications and Security Update Guide Notification System News: Create your profile now – Microsoft Security Response Center.
Обновления
Продукт | Статья | Обновление |
---|---|---|
Windows Server 2008 for 32-bit Systems Service Pack 2 | ||
Windows Server 2008 for x64-based Systems Service Pack 2 | ||
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) | ||
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | ||
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | ||
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) | ||
Windows Server 2012 | ||
Windows Server 2012 (Server Core installation) | ||
Windows Server 2012 R2 | ||
Windows Server 2012 R2 (Server Core installation) |
Показывать по
Возможность эксплуатации
Publicly Disclosed
Exploited
Latest Software Release
DOS
EPSS
8.1 High
CVSS3
EPSS
8.1 High
CVSS3