4.3
MEDIUM
CVE-2022-2787
Schroot Denial of Service (DoS)
Description

Schroot before 1.6.13 had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session.

INFO

Published Date :

Aug. 27, 2022, 12:15 p.m.

Last Modified :

Nov. 16, 2022, 8:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-2787 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
2 Debian schroot
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2787.

URL Resource
https://codeberg.org/shelter/reschroot/commit/6f7166a285e1e97aea390be633591f9791b29a6d Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/08/msg00007.html Mailing List Vendor Advisory
https://lists.debian.org/debian-security-announce/2022/msg00182.html Mailing List Vendor Advisory
https://security.gentoo.org/glsa/202210-11 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2787 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2787 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-11 No Types Assigned https://security.gentoo.org/glsa/202210-11 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-11 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://codeberg.org/shelter/reschroot/commit/6f7166a285e1e97aea390be633591f9791b29a6d No Types Assigned https://codeberg.org/shelter/reschroot/commit/6f7166a285e1e97aea390be633591f9791b29a6d Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/08/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/08/msg00007.html Mailing List, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-security-announce/2022/msg00182.html No Types Assigned https://lists.debian.org/debian-security-announce/2022/msg00182.html Mailing List, Vendor Advisory
    Added CWE NIST CWE-281
    Added CPE Configuration OR *cpe:2.3:a:debian:schroot:*:*:*:*:*:*:*:* versions up to (excluding) 1.6.13 *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2787 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2787 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.01%

score

0.56846

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability