#VU67261 Buffer overflow in Windows and Windows Server


Published: 2022-09-13 | Updated: 2022-12-21

Vulnerability identifier: #VU67261

Vulnerability risk: Critical

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37958

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the SPNEGO Extended Negotiation (NEGOEX) Security Mechanism implementation. A remote non-authenticated attacker can send a specially crafted request to any application that is using NEGOEX authentication protocol, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of the vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 10 S, 11 - 11 21H2, 7 - 7 SP1, 8.1 - 8.1 RT, 8 - 8 RT, 2000, XP, Vista

Windows Server: 2003 - 2022 20H2


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37958
http://twitter.com/chompie1337/status/1602757336908660736


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability