#VU68224 Security features bypass in Windows Server and Windows


Published: 2022-10-12

Vulnerability identifier: #VU68224

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37978

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows Server
Operating systems & Components / Operating system
Windows
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to security feature bypass issue in Windows Active Directory Certificate Services. A remote user can perform a man-in-the-middle (MitM) attack and read or modify network communications.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2003 - 2022 20H2

Windows: 10 21H2 10.0.19044.1288, 11 21H2 10.0.22000.194, 10 21H1 10.0.19043.985, 10 1507 10.0.10240.16405, 10 20H2 10.0.19042.572, 10 2004 10.0.19041.264, 10 1909 10.0.18363.476, 10 1903 10.0.18362.116, 10 1809 10.0.17763.1, 10 1803 10.0.17134.48, 10 1709 10.0.16299.19, 10 1703 10.0.15063.138, 10 1607 10.0.14393.10, 10 1511 10.0.10586.3, 7 - 7 SP1, 8.1 - 8.1 RT, 8 - 8 RT, 2000, XP, Vista


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37978


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability