CVE-2022-37966
Microsoft Windows Kerberos RC4-HMAC EoP
Description
Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability
INFO
Published Date :
Nov. 9, 2022, 10:15 p.m.
Last Modified :
Sept. 17, 2023, 9:15 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
2.2
Public PoC/Exploit Available at Github
CVE-2022-37966 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2022-37966
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2022-37966
.
URL | Resource |
---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966 | Patch Vendor Advisory |
https://security.gentoo.org/glsa/202309-06 |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
PowerShell
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2022-37966
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2022-37966
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 29, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
May. 28, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Sep. 17, 2023
Action Type Old Value New Value Added Reference https://security.gentoo.org/glsa/202309-06 [No Types Assigned] -
Modified Analysis by [email protected]
Aug. 18, 2023
Action Type Old Value New Value Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966 Patch, Vendor Advisory Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (excluding) 4.15.13 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.16.0 up to (excluding) 4.16.8 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.17.0 up to (excluding) 4.17.4 -
CVE Modified by [email protected]
Mar. 10, 2023
Action Type Old Value New Value Changed Description Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability. Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/G2CYDXPFBQES2Z4KLZDILGXFFQ3VIGZ4/ [Mailing List, Third Party Advisory] Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VCTYD5EQRS73QZTWPOC2ZO2FL7MMYXMS/ [Mailing List, Third Party Advisory] Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37966 [Patch, Vendor Advisory] Removed Reference https://security.netapp.com/advisory/ntap-20230110-0003/ [Third Party Advisory] Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966 [No Types Assigned] -
Modified Analysis by [email protected]
Jan. 31, 2023
Action Type Old Value New Value Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/G2CYDXPFBQES2Z4KLZDILGXFFQ3VIGZ4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/G2CYDXPFBQES2Z4KLZDILGXFFQ3VIGZ4/ Mailing List, Third Party Advisory Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VCTYD5EQRS73QZTWPOC2ZO2FL7MMYXMS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VCTYD5EQRS73QZTWPOC2ZO2FL7MMYXMS/ Mailing List, Third Party Advisory Changed Reference Type https://security.netapp.com/advisory/ntap-20230110-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20230110-0003/ Third Party Advisory Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:management_services_for_netapp_hci:-:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Jan. 10, 2023
Action Type Old Value New Value Added Reference https://security.netapp.com/advisory/ntap-20230110-0003/ [No Types Assigned] -
CVE Modified by [email protected]
Dec. 21, 2022
Action Type Old Value New Value Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/G2CYDXPFBQES2Z4KLZDILGXFFQ3VIGZ4/ [No Types Assigned] -
CVE Modified by [email protected]
Dec. 19, 2022
Action Type Old Value New Value Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VCTYD5EQRS73QZTWPOC2ZO2FL7MMYXMS/ [No Types Assigned] -
Initial Analysis by [email protected]
Nov. 10, 2022
Action Type Old Value New Value Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37966 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37966 Patch, Vendor Advisory Added CWE NIST NVD-CWE-noinfo Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2022-37966
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2022-37966
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
2.76 }} 1.02%
score
0.90825
percentile