Lucene search

K
cve[email protected]CVE-2022-41090
HistoryNov 09, 2022 - 10:15 p.m.

CVE-2022-41090

2022-11-0922:15:21
CWE-362
web.nvd.nist.gov
59
6
cve-2022-41090
windows
point-to-point tunneling protocol
pptp
denial of service
vulnerability
nvd

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.2%

Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftwindows_10_1809Range10.0.0–10.0.17763.3650
OR
microsoftwindows_server_2019Range10.0.0–10.0.17763.3650
OR
microsoftwindows_server_2019Range10.0.0–10.0.17763.3650
OR
microsoftwindows_10_21h1Range10.0.0–10.0.19043.2251
OR
microsoftwindows_server_2022Range10.0.0–10.0.20348.1249
OR
microsoftwindows_server_2022Range10.0.0–10.0.20348.1251
OR
microsoftwindows_10_20h2Range10.0.0–10.0.19042.2251
OR
microsoftwindows_11_21h2Range10.0.0–10.0.22000.1219
OR
microsoftwindows_10_21h2Range10.0.0–10.0.19044.2251
OR
microsoftwindows_11_22h2Range10.0.0–10.0.22621.819
OR
microsoftwindows_10_22h2Range10.0.0–10.0.19045.2251
OR
microsoftwindows_10_1507Range10.0.0–10.0.10240.19567
OR
microsoftwindows_10_1607Range10.0.0–10.0.14393.5501
OR
microsoftwindows_server_2016Range10.0.0–10.0.14393.5501
OR
microsoftwindows_server_2016Range10.0.0–10.0.14393.5501
OR
microsoftwindows_7Range6.1.0–6.1.7601.26221
OR
microsoftwindows_7_sp1Range6.1.0–6.1.7601.26221sp1
OR
microsoftwindows_8.1Range6.3.0–6.3.9600.20671
OR
microsoftwindows_8.1Range6.3.0–6.3.9600.20670
OR
microsoftwindows_server_2008_r2_sp1Range6.1.0–6.1.7601.26221sp1
OR
microsoftwindows_server_2008_r2_sp1Range6.0.0–6.1.7601.26221sp1
OR
microsoftwindows_server_2012Range6.2.0–6.2.9200.23968
OR
microsoftwindows_server_2012Range6.2.0–6.2.9200.23968
OR
microsoftwindows_server_2012_r2Range6.3.0–6.3.9600.20671
OR
microsoftwindows_server_2012_r2Range6.3.0–6.3.9600.20670
OR
microsoftwindows_server_2012_r2Range6.3.0–6.3.9600.20671
OR
microsoftwindows_server_2012_r2Range6.3.0–6.3.9600.20670
VendorProductVersionCPE
microsoftwindows_10_1809*cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
microsoftwindows_server_2019*cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
microsoftwindows_server_2019*cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
microsoftwindows_10_21h1*cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
microsoftwindows_server_2022*cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
microsoftwindows_server_2022*cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
microsoftwindows_10_20h2*cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
microsoftwindows_11_21h2*cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
microsoftwindows_10_21h2*cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
microsoftwindows_11_22h2*cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 271

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 1809",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3650:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3650:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3650:*:*:*:*:*:arm64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.17763.3650",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2019",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3650:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.17763.3650",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2019 (Server Core installation)",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3650:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.17763.3650",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 21H1",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2251:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2251:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2251:*:*:*:*:*:x86:*"
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19043.2251",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2022",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1249:*:*:*:*:*:*:*",
      "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1251:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.20348.1249",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "10.0.0",
        "lessThan": "10.0.20348.1251",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 20H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2251:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2251:*:*:*:*:*:arm64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19042.2251",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 11 version 21H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1219:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1219:*:*:*:*:*:arm64:*"
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.22000.1219",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 21H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2251:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2251:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2251:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19044.2251",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 11 version 22H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.819:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.819:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "ARM64-based Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.22621.819",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 22H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*:*:x86:*"
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19045.2251",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 1507",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19567:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19567:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.10240.19567",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 1607",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5501:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5501:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.14393.5501",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2016",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5501:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.14393.5501",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2016 (Server Core installation)",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5501:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.14393.5501",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 7",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_7:6.1.7601.26221:sp1:*:*:*:*:x86:*"
    ],
    "platforms": [
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "6.1.0",
        "lessThan": "6.1.7601.26221",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 7 Service Pack 1",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_7:6.1.7601.26221:sp1:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "6.1.0",
        "lessThan": "6.1.7601.26221",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 8.1",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20671:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20670:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20671:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20670:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20670:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "6.3.0",
        "lessThan": "6.3.9600.20671",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "6.3.0",
        "lessThan": "6.3.9600.20670",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2008 R2 Service Pack 1",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26221:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "6.1.0",
        "lessThan": "6.1.7601.26221",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26221:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "6.0.0",
        "lessThan": "6.1.7601.26221",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2012",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23968:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "6.2.0",
        "lessThan": "6.2.9200.23968",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2012 (Server Core installation)",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23968:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "6.2.0",
        "lessThan": "6.2.9200.23968",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2012 R2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20671:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20670:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "6.3.0",
        "lessThan": "6.3.9600.20671",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "6.3.0",
        "lessThan": "6.3.9600.20670",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2012 R2 (Server Core installation)",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20671:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20670:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "6.3.0",
        "lessThan": "6.3.9600.20671",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "6.3.0",
        "lessThan": "6.3.9600.20670",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

Social References

More

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.2%