5.5
MEDIUM
CVE-2022-21877
Microsoft Storage Spaces Controller Information Disclosure
Description

Storage Spaces Controller Information Disclosure Vulnerability

INFO

Published Date :

Jan. 11, 2022, 9:15 p.m.

Last Modified :

Dec. 21, 2023, 1:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-21877 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21877 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_server_2019
3 Microsoft windows_server
4 Microsoft windows_10_1809
5 Microsoft windows_10_20h2
6 Microsoft windows_10_21h2
7 Microsoft windows_server_2022
8 Microsoft windows_11_21h2
9 Microsoft windows_11
10 Microsoft windows_10_21h1
11 Microsoft windows_10_1909
12 Microsoft windows_server_20h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-21877.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21877 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-048/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

a demonstration PoC for CVE-2022-21877 (storage spaces controller memory leak)

CMake PowerShell Batchfile C++ C

Updated: 9 months, 3 weeks ago
5 stars 2 fork 2 watcher
Born at : Feb. 7, 2022, 11:18 p.m. This repo has been linked 1 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21877 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21877 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Changed Description Storage Spaces Controller Information Disclosure Vulnerability. Storage Spaces Controller Information Disclosure Vulnerability
  • CPE Deprecation Remap by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:N/A:N)
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21877 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21877 Patch, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-048/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-048/ Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 13, 2022

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-22-048/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21877 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-21877 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.00%

score

0.16220

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability