CVE-2022-37958

high

Description

SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability

From the Tenable Blog

CVE-2022-37958: FAQ for Critical Microsoft SPNEGO NEGOEX Vulnerability
CVE-2022-37958: FAQ for Critical Microsoft SPNEGO NEGOEX Vulnerability

Published: 2022-12-21

Microsoft recently reclassified a vulnerability in SPNEGO NEGOEX, originally patched in September, after a security researcher discovered that it can lead to remote code execution. Organizations are urged to apply these patches as soon as possible.

References

https://www.tenable.com/blog/cve-2022-37958-faq-for-critical-microsoft-spnego-negoex-vulnerability

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37958

Details

Source: Mitre, NVD

Published: 2022-09-13

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High