Description

The package opcua from 0.0.0 are vulnerable to Denial of Service (DoS) via the ExtensionObjects and Variants objects, when it allows unlimited nesting levels, which could result in a stack overflow even if the message size is less than the maximum allowed.

INFO

Published Date :

Aug. 24, 2022, 5:15 a.m.

Last Modified :

Aug. 26, 2022, 4:52 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-25903 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-25903 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opcua_project opcua
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-25903.

URL Resource
https://github.com/locka99/opcua/pull/216 Third Party Advisory
https://github.com/locka99/opcua/pull/216/commits/e75dada28a40c3fefc4aeee4cdc272e1b748f8dd Patch Third Party Advisory
https://security.snyk.io/vuln/SNYK-RUST-OPCUA-2988750 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Claroty opc ua exploit framework add KOR comment

Python Shell

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 24, 2024, 4:19 p.m. This repo has been linked 24 different CVEs too.

Advanced OPC-UA framework for vulnerability research & exploitation

Python Shell

Updated: 1 month ago
40 stars 8 fork 8 watcher
Born at : June 7, 2023, 1:15 p.m. This repo has been linked 24 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-25903 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-25903 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 26, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/locka99/opcua/pull/216 No Types Assigned https://github.com/locka99/opcua/pull/216 Third Party Advisory
    Changed Reference Type https://github.com/locka99/opcua/pull/216/commits/e75dada28a40c3fefc4aeee4cdc272e1b748f8dd No Types Assigned https://github.com/locka99/opcua/pull/216/commits/e75dada28a40c3fefc4aeee4cdc272e1b748f8dd Patch, Third Party Advisory
    Changed Reference Type https://security.snyk.io/vuln/SNYK-RUST-OPCUA-2988750 No Types Assigned https://security.snyk.io/vuln/SNYK-RUST-OPCUA-2988750 Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:opcua_project:opcua:*:*:*:*:*:rust:*:* versions from (including) 0.0.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-25903 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-25903 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.01%

score

0.45815

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability