ID

VAR-202208-0632


CVE

CVE-2022-35748


TITLE

Microsoft Windows Server  Service operation interruption in  (DoS)  Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-005712

DESCRIPTION

HTTP.sys Denial of Service Vulnerability. Microsoft Windows Server for, HTTP.sys Service operation is interrupted due to a defect in (DoS) Vulnerability exists.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-35748 // JVNDB: JVNDB-2022-005712 // VULMON: CVE-2022-35748

AFFECTED PRODUCTS

vendor:microsoftmodel:windows server 2012scope:eqversion:r2

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2022scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2012scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2019scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 20h2scope:eqversion: -

Trust: 1.0

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2016

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2016scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2012 r2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2012 r2 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:20h2 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2022

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2012scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2019scope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2012

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2012 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2022 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2016 (server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2022scope:eqversion: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2019

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows server 2022scope:eqversion:(server core installation)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft windows serverscope:eqversion:2019 (server core installation)

Trust: 0.8

sources: JVNDB: JVNDB-2022-005712 // NVD: CVE-2022-35748

CVSS

SEVERITY

CVSSV2

CVSSV3

secure@microsoft.com: CVE-2022-35748
value: HIGH

Trust: 1.0

OTHER: JVNDB-2022-005712
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202208-2536
value: HIGH

Trust: 0.6

secure@microsoft.com:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-005712
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-005712 // NVD: CVE-2022-35748 // CNNVD: CNNVD-202208-2536

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-005712 // NVD: CVE-2022-35748

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-2536

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202208-2536

CONFIGURATIONS

sources: NVD: CVE-2022-35748

PATCH

title:HTTP.sys Denial of Service Vulnerability Security Update Guideurl:https://msrc.microsoft.com/update-guide/en-us/vulnerability/cve-2022-35748

Trust: 0.8

title:Microsoft Windows Internet Information Services Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=239746

Trust: 0.6

sources: JVNDB: JVNDB-2022-005712 // CNNVD: CNNVD-202208-2536

EXTERNAL IDS

db:NVDid:CVE-2022-35748

Trust: 3.3

db:JVNDBid:JVNDB-2022-005712

Trust: 0.8

db:CNNVDid:CNNVD-202208-2536

Trust: 0.6

db:VULMONid:CVE-2022-35748

Trust: 0.1

sources: VULMON: CVE-2022-35748 // JVNDB: JVNDB-2022-005712 // NVD: CVE-2022-35748 // CNNVD: CNNVD-202208-2536

REFERENCES

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-35748

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-35748

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20220810-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2022/at220021.html

Trust: 0.8

url:https://vigilance.fr/vulnerability/microsoft-windows-vulnerabilities-of-august-2022-39030

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-35748/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-35748 // JVNDB: JVNDB-2022-005712 // NVD: CVE-2022-35748 // CNNVD: CNNVD-202208-2536

CREDITS

Polar Bear

Trust: 0.6

sources: CNNVD: CNNVD-202208-2536

SOURCES

db:VULMONid:CVE-2022-35748
db:JVNDBid:JVNDB-2022-005712
db:NVDid:CVE-2022-35748
db:CNNVDid:CNNVD-202208-2536

LAST UPDATE DATE

2023-12-18T13:36:49.580000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-35748date:2023-06-01T00:00:00
db:JVNDBid:JVNDB-2022-005712date:2023-06-09T04:41:00
db:NVDid:CVE-2022-35748date:2023-06-07T16:23:58.707
db:CNNVDid:CNNVD-202208-2536date:2023-06-08T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-35748date:2023-05-31T00:00:00
db:JVNDBid:JVNDB-2022-005712date:2023-06-09T00:00:00
db:NVDid:CVE-2022-35748date:2023-05-31T19:15:16.550
db:CNNVDid:CNNVD-202208-2536date:2022-08-09T00:00:00