6.7
MEDIUM
CVE-2022-47529
RSA NetWitness Platform Win32 Memory Object Vulnerability (Privilege Escalation)
Description

Insecure Win32 memory objects in Endpoint Windows Agents in RSA NetWitness Platform before 12.2 allow local and admin Windows user accounts to modify the endpoint agent service configuration: to either disable it completely or run user-supplied code or commands, thereby bypassing tamper-protection features via ACL modification.

INFO

Published Date :

March 28, 2023, 1:15 p.m.

Last Modified :

April 11, 2024, 8:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2022-47529 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-47529 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rsa netwitness

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

RSA NetWitness Platform EDR Agent / Incorrect Access Control - Code Execution

C

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : March 24, 2023, 10:50 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-47529 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-47529 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://seclists.org/fulldisclosure/2024/Apr/17 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 13, 2023

    Action Type Old Value New Value
    Added Reference https://github.com/hyp3rlinx/CVE-2022-47529 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Mar/26 No Types Assigned http://seclists.org/fulldisclosure/2023/Mar/26 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://community.netwitness.com/t5/netwitness-platform-security/nw-2023-04-netwitness-platform-security-advisory-cve-2022-47529/ta-p/696935 No Types Assigned https://community.netwitness.com/t5/netwitness-platform-security/nw-2023-04-netwitness-platform-security-advisory-cve-2022-47529/ta-p/696935 Permissions Required
    Changed Reference Type https://hyp3rlinx.altervista.org/advisories/RSA_NETWITNESS_EDR_AGENT_INCORRECT_ACCESS_CONTROL_CVE-2022-47529.txt No Types Assigned https://hyp3rlinx.altervista.org/advisories/RSA_NETWITNESS_EDR_AGENT_INCORRECT_ACCESS_CONTROL_CVE-2022-47529.txt Exploit, Third Party Advisory
    Changed Reference Type https://packetstormsecurity.com/files/171476/RSA-NetWitness-Endpoint-EDR-Agent-12.x-Incorrect-Access-Control-Code-Execution.html No Types Assigned https://packetstormsecurity.com/files/171476/RSA-NetWitness-Endpoint-EDR-Agent-12.x-Incorrect-Access-Control-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://seclists.org/fulldisclosure/2023/Mar/16 No Types Assigned https://seclists.org/fulldisclosure/2023/Mar/16 Mailing List, Third Party Advisory
    Changed Reference Type https://twitter.com/hyp3rlinx/status/1639335477839790105 No Types Assigned https://twitter.com/hyp3rlinx/status/1639335477839790105 Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:rsa:netwitness:*:*:*:*:*:*:*:* versions up to (excluding) 12.2
  • CVE Modified by [email protected]

    Mar. 31, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Mar/26 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-47529 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-47529 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20527

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability