Security
Headlines
HeadlinesLatestCVEs

Tag

#Windows Kerberos

CVE-2022-35756: Windows Kerberos Elevation of Privilege Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** Exploitation of this vulnerability requires that a user trigger the payload in the application.

Microsoft Security Response Center
#vulnerability#web#windows#Windows Kerberos#Security Vulnerability
CVE-2022-30164: Kerberos AppContainer Security Feature Bypass Vulnerability

**What security feature could be bypassed by this vulnerability?** An attacker could bypass the Kerberos service ticketing feature which performs user access control checks.

CVE-2022-30165: Windows Kerberos Elevation of Privilege Vulnerability

**I am running a supported version of Windows Server. Is my system vulnerable to this issue?** Systems configured to activate both of the following features in Windows Server: CredSSP (Credential Security Service Provider) and RCG (Remote Credential Guard) might be vulnerable to this exploit.

CVE-2022-26931: Windows Kerberos Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to prepare the target environment to improve exploit reliability.

CVE-2022-24545: Windows Kerberos Remote Code Execution Vulnerability

**According to the CVSS score, the attack vector is Local. Why does the CVE title indicate that this is a Remote Code Execution?** The word **Remote** in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the **Attack Vector** is **Local** and **User Interaction** is **Required**, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.

CVE-2022-24545: Windows Kerberos Remote Code Execution Vulnerability

**According to the CVSS score, the attack vector is Local. Why does the CVE title indicate that this is a Remote Code Execution?** The word **Remote** in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the **Attack Vector** is **Local** and **User Interaction** is **Required**, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.

CVE-2022-21920: Windows Kerberos Elevation of Privilege Vulnerability

**In what way does an attacker elevate privileges?** A domain user could use this vulnerability to elevate privileges to a domain admin.