Description

Windows Kerberos Elevation of Privilege Vulnerability

INFO

Published Date :

May 31, 2023, 7:15 p.m.

Last Modified :

June 7, 2023, 7:57 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-35756 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-35756 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2008
5 Microsoft windows_server_2012
6 Microsoft windows_server_2016
7 Microsoft windows_server_2019
8 Microsoft windows_10_1607
9 Microsoft windows_10_1809
10 Microsoft windows_10_20h2
11 Microsoft windows_10_21h2
12 Microsoft windows_server_2022
13 Microsoft windows_11_21h2
14 Microsoft windows_10_1507
15 Microsoft windows_10_21h1
16 Microsoft windows_server_20h2
17 Microsoft windows_server_2012_r2
18 Microsoft windows_server_2008_r2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35756.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35756 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"

PowerShell

Updated: 2 weeks, 1 day ago
257 stars 25 fork 25 watcher
Born at : Aug. 13, 2022, 5:02 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2022-35756 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35756 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35756 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.10240.19387 *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.10240.19387 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.14393.5291 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.14393.5291 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.17763.3287 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.17763.3287 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.17763.3287 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.19042.1889 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19042.1889 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.19042.1889 *cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.19043.1889 *cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19043.1889 *cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.19043.1889 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.22000.856 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22000.856 *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* versions up to (excluding) 6.3.9600.20520 *cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:* versions up to (excluding) 6.3.9600.20520 *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_20h2:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35756 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-35756 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.01%

score

0.44707

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability