ID

VAR-202208-0592


CVE

CVE-2022-35756


TITLE

plural  Microsoft Windows  Elevated privilege vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2022-005700

DESCRIPTION

Windows Kerberos Elevation of Privilege Vulnerability. Microsoft Windows Kerberos是美国微软(Microsoft)公司的一个用于在网络集群中进行身份验证的软件。Kerberos 同时作为一种网络认证协议,其设计目标是通过密钥系统为客户机/服务器应用程序提供强大的认证服务. Microsoft Windows Kerberos存在安全漏洞。以下产品和版本受到影响:Windows 10 Version 1607 for x64-based Systems,Windows Server 2016,Windows Server 2016 (Server Core installation),Windows 7 for 32-bit Systems Service Pack 1,Windows 7 for x64-based Systems Service Pack 1,Windows 8.1 for 32-bit systems,Windows 8.1 for x64-based systems,Windows RT 8.1,Windows Server 2008 R2 for x64-based Systems Service Pack 1,Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation),Windows Server 2012,Windows Server 2012 (Server Core installation),Windows Server 2012 R2,Windows Server 2012 R2 (Server Core installation),Windows 10 Version 1809 for 32-bit Systems,Windows 10 Version 1809 for x64-based Systems,Windows 10 Version 1809 for ARM64-based Systems,Windows Server 2019,Windows Server 2019 (Server Core installation),Windows 10 Version 21H1 for x64-based Systems,Windows 10 Version 21H1 for ARM64-based Systems,Windows 10 Version 21H1 for 32-bit Systems,Windows Server 2022,Windows Server 2022 (Server Core installation),Windows 10 Version 20H2 for x64-based Systems,Windows 10 Version 20H2 for 32-bit Systems,Windows 10 Version 20H2 for ARM64-based Systems,Windows Server, version 20H2 (Server Core Installation),Windows 11 for x64-based Systems,Windows 11 for ARM64-based Systems,Windows 10 Version 21H2 for 32-bit Systems,Windows 10 Version 21H2 for ARM64-based Systems,Windows 10 Version 21H2 for x64-based Systems,Windows 10 for 32-bit Systems,Windows 10 for x64-based Systems,Windows 10 Version 1607 for 32-bit Systems

Trust: 2.16

sources: NVD: CVE-2022-35756 // JVNDB: JVNDB-2022-005700 // CNNVD: CNNVD-202208-2529

AFFECTED PRODUCTS

vendor:microsoftmodel:windows 10 1607scope:ltversion:10.0.14393.5291

Trust: 1.0

vendor:microsoftmodel:windows 7scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2022scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2012scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows 10 1809scope:ltversion:10.0.17763.3287

Trust: 1.0

vendor:microsoftmodel:windows server 20h2scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows 11 21h2scope:ltversion:10.0.22000.856

Trust: 1.0

vendor:microsoftmodel:windows 8.1scope:ltversion:6.3.9600.20520

Trust: 1.0

vendor:microsoftmodel:windows rt 8.1scope:ltversion:6.3.9600.20520

Trust: 1.0

vendor:microsoftmodel:windows server 2012scope:eqversion:r2

Trust: 1.0

vendor:microsoftmodel:windows 10 1507scope:ltversion:10.0.10240.19387

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2008scope:eqversion:r2

Trust: 1.0

vendor:microsoftmodel:windows server 2019scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows 10 20h2scope:ltversion:10.0.19042.1889

Trust: 1.0

vendor:microsoftmodel:windows 10 21h1scope:ltversion:10.0.19043.1889

Trust: 1.0

vendor:マイクロソフトmodel:microsoft windows server 2016scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2008 r2 for x64-based systems sp1

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2008scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:20h2 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2012 r2 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2022 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2022scope:eqversion: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2008 r2 for x64-based systems sp1 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows 7scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2012 r2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2012scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2016 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows 8.1scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2022scope:eqversion:(server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2019 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2019scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2022

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows 10scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows rt 8.1scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2019

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2016

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2012

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows 11scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2012 (server core installation)

Trust: 0.8

sources: JVNDB: JVNDB-2022-005700 // NVD: CVE-2022-35756

CVSS

SEVERITY

CVSSV2

CVSSV3

secure@microsoft.com: CVE-2022-35756
value: HIGH

Trust: 1.0

OTHER: JVNDB-2022-005700
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202208-2529
value: HIGH

Trust: 0.6

secure@microsoft.com:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-005700
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-005700 // NVD: CVE-2022-35756 // CNNVD: CNNVD-202208-2529

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-005700 // NVD: CVE-2022-35756

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202208-2529

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202208-2529

CONFIGURATIONS

sources: NVD: CVE-2022-35756

PATCH

title:Windows Kerberos Elevation of Privilege Vulnerability Security Update Guideurl:https://msrc.microsoft.com/update-guide/en-us/vulnerability/cve-2022-35756

Trust: 0.8

title:Microsoft Windows Kerberos Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=239739

Trust: 0.6

title: - url:https://github.com/tyranid/blackhat-usa-2022-demos

Trust: 0.1

sources: VULMON: CVE-2022-35756 // JVNDB: JVNDB-2022-005700 // CNNVD: CNNVD-202208-2529

EXTERNAL IDS

db:NVDid:CVE-2022-35756

Trust: 3.3

db:JVNDBid:JVNDB-2022-005700

Trust: 0.8

db:PACKETSTORMid:170128

Trust: 0.6

db:CNNVDid:CNNVD-202208-2529

Trust: 0.6

db:VULMONid:CVE-2022-35756

Trust: 0.1

sources: VULMON: CVE-2022-35756 // JVNDB: JVNDB-2022-005700 // NVD: CVE-2022-35756 // CNNVD: CNNVD-202208-2529

REFERENCES

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-35756

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-35756

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20220810-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2022/at220021.html

Trust: 0.8

url:https://vigilance.fr/vulnerability/microsoft-windows-vulnerabilities-of-august-2022-39030

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-35756/

Trust: 0.6

url:https://packetstormsecurity.com/files/170128/windows-http.sys-kerberos-pac-verification-bypass-privilege-escalation.html

Trust: 0.6

url:https://github.com/tyranid/blackhat-usa-2022-demos

Trust: 0.1

sources: VULMON: CVE-2022-35756 // JVNDB: JVNDB-2022-005700 // NVD: CVE-2022-35756 // CNNVD: CNNVD-202208-2529

CREDITS

Nick Landers</a> with NetSPI</a>

Trust: 0.6

sources: CNNVD: CNNVD-202208-2529

SOURCES

db:VULMONid:CVE-2022-35756
db:JVNDBid:JVNDB-2022-005700
db:NVDid:CVE-2022-35756
db:CNNVDid:CNNVD-202208-2529

LAST UPDATE DATE

2023-12-18T12:34:09.860000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-005700date:2023-06-09T02:33:00
db:NVDid:CVE-2022-35756date:2023-06-07T19:57:41.927
db:CNNVDid:CNNVD-202208-2529date:2023-06-08T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-005700date:2023-06-09T00:00:00
db:NVDid:CVE-2022-35756date:2023-05-31T19:15:17.063
db:CNNVDid:CNNVD-202208-2529date:2022-08-09T00:00:00