Security News > 2022 > December > Microsoft Reclassifies SPNEGO Extended Negotiation Security Vulnerability as 'Critical'

Microsoft Reclassifies SPNEGO Extended Negotiation Security Vulnerability as 'Critical'
2022-12-15 13:42

Microsoft has revised the severity of a security vulnerability it originally patched in September 2022, upgrading it to "Critical" after it emerged that it could be exploited to achieve remote code execution.

Tracked as CVE-2022-37958, the flaw was previously described as an information disclosure vulnerability in SPNEGO Extended Negotiation Security Mechanism.

A further analysis of the flaw by IBM Security X-Force researcher Valentina Palmiotti found that it could allow remote execution of arbitrary code, prompting Microsoft to reclassify its severity.

"This vulnerability is a pre-authentication remote code execution vulnerability impacting a wide range of protocols," IBM said this week.

"Successful exploitation of this vulnerability requires an attacker to prepare the target environment to improve exploit reliability," Microsoft cautioned in its updated advisory.

"Unlike the vulnerability exploited by EternalBlue and used in the WannaCry ransomware attacks, which only affected the SMB protocol, this vulnerability has a broader scope and could potentially affect a wider range of Windows systems due to a larger attack surface of services exposed to the public internet or on internal networks," IBM noted.


News URL

https://thehackernews.com/2022/12/microsoft-reclassifies-spnego-extended.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2022-09-13 CVE-2022-37958 Unspecified vulnerability in Microsoft products
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
network
high complexity
microsoft
8.1

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 676 805 4487 4173 3706 13171