Description

The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each) without sending the Final closing chunk.

INFO

Published Date :

Aug. 23, 2022, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-25761 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-25761 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Open62541 open62541
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-25761.

URL Resource
https://github.com/open62541/open62541/commit/b79db1ac78146fc06b0b8435773d3967de2d659c Patch Third Party Advisory
https://github.com/open62541/open62541/pull/5173 Patch Third Party Advisory
https://github.com/open62541/open62541/releases/tag/v1.2.5 Release Notes Third Party Advisory
https://github.com/open62541/open62541/releases/tag/v1.3.1 Release Notes Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JNUV4FDVDBQHCPMOOEVKLMQK5SLKPK2L/
https://security.snyk.io/vuln/SNYK-UNMANAGED-OPEN62541OPEN62541-2988719 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Claroty opc ua exploit framework add KOR comment

Python Shell

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 24, 2024, 4:19 p.m. This repo has been linked 24 different CVEs too.

Advanced OPC-UA framework for vulnerability research & exploitation

Python Shell

Updated: 1 month ago
40 stars 8 fork 8 watcher
Born at : June 7, 2023, 1:15 p.m. This repo has been linked 24 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-25761 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-25761 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JNUV4FDVDBQHCPMOOEVKLMQK5SLKPK2L/ [No types assigned]
    Removed Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/JNUV4FDVDBQHCPMOOEVKLMQK5SLKPK2L/
  • Modified Analysis by [email protected]

    Feb. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JNUV4FDVDBQHCPMOOEVKLMQK5SLKPK2L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JNUV4FDVDBQHCPMOOEVKLMQK5SLKPK2L/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.snyk.io/vuln/SNYK-UNMANAGED-OPEN62541OPEN62541-2988719 Third Party Advisory https://security.snyk.io/vuln/SNYK-UNMANAGED-OPEN62541OPEN62541-2988719 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JNUV4FDVDBQHCPMOOEVKLMQK5SLKPK2L/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 25, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/open62541/open62541/commit/b79db1ac78146fc06b0b8435773d3967de2d659c No Types Assigned https://github.com/open62541/open62541/commit/b79db1ac78146fc06b0b8435773d3967de2d659c Patch, Third Party Advisory
    Changed Reference Type https://github.com/open62541/open62541/pull/5173 No Types Assigned https://github.com/open62541/open62541/pull/5173 Patch, Third Party Advisory
    Changed Reference Type https://github.com/open62541/open62541/releases/tag/v1.2.5 No Types Assigned https://github.com/open62541/open62541/releases/tag/v1.2.5 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/open62541/open62541/releases/tag/v1.3.1 No Types Assigned https://github.com/open62541/open62541/releases/tag/v1.3.1 Release Notes, Third Party Advisory
    Changed Reference Type https://security.snyk.io/vuln/SNYK-UNMANAGED-OPEN62541OPEN62541-2988719 No Types Assigned https://security.snyk.io/vuln/SNYK-UNMANAGED-OPEN62541OPEN62541-2988719 Third Party Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:open62541:open62541:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.5 *cpe:2.3:a:open62541:open62541:1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:open62541:open62541:1.3:rc2:*:*:*:*:*:* *cpe:2.3:a:open62541:open62541:1.3:rc2-ef:*:*:*:*:*:* *cpe:2.3:a:open62541:open62541:1.3:rc2-ef2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 23, 2022

    Action Type Old Value New Value
    Changed Description The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each) without sending the Final closing chunk. The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each) without sending the Final closing chunk.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-25761 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.02%

score

0.70772

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability