Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2022-41044

Опубликовано: 08 нояб. 2022
Источник: msrc
CVSS3: 8.1
EPSS Низкий

Описание

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

FAQ

According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to win a race condition.

How could an attacker exploit this vulnerability?

An unauthenticated attacker could send a specially crafted protocol message to a Routing and Remote Access Service (RRAS) server, which could lead to remote code execution (RCE) on the RAS server machine.

Обновления

ПродуктСтатьяОбновление
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Показывать по

Возможность эксплуатации

Publicly Disclosed

No

Exploited

No

Latest Software Release

Exploitation Less Likely

DOS

N/A

EPSS

Процентиль: 40%
0.00175
Низкий

8.1 High

CVSS3

Связанные уязвимости

CVSS3: 8.1
nvd
больше 2 лет назад

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

CVSS3: 8.1
github
больше 2 лет назад

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-41039, CVE-2022-41088.

CVSS3: 8.1
fstec
больше 2 лет назад

Уязвимость протокола Point-to-Point Tunneling Protocol операционной системы Windows, позволяющая нарушителю выполнить произвольный код

EPSS

Процентиль: 40%
0.00175
Низкий

8.1 High

CVSS3