Description

Windows Kerberos Elevation of Privilege Vulnerability

INFO

Published Date :

Sept. 13, 2022, 7:15 p.m.

Last Modified :

April 11, 2023, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2022-33647 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-33647 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_server_2012
3 Microsoft windows_server_2016
4 Microsoft windows_server_2019
5 Microsoft windows_server_2022
6 Microsoft windows_server_2012_r2
7 Microsoft windows_server_2008_r2
8 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-33647.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33647

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 1 week, 6 days ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-33647 vulnerability anywhere in the article.

  • 0patch.com
We Patched CVE-2023-28244 Before It Was Cool

How Our Patch For CVE-2022-33647 Fixed CVE-2023-28244 Five Months In Advance By Blaz Satler of 0patch TeamThe Initial Vulnerability - CVE-2022-33647 In September 2022, Microsoft released patches for C ... Read more

Published Date: Nov 16, 2023 (10 months ago)

The following table lists the changes that have been made to the CVE-2022-33647 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 28, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2023

    Action Type Old Value New Value
    Changed Description Windows Kerberos Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33679. Windows Kerberos Elevation of Privilege Vulnerability
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33647 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33647 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33647 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33647 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-33647 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-33647 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.02%

score

0.57545

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability