2.7
LOW
CVE-2022-2841
CrowdStrike Falcon Unauthorized Access Vulnerability
Description

A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.

INFO

Published Date :

Aug. 22, 2022, 8:15 a.m.

Last Modified :

May 17, 2024, 2:08 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2022-2841 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2841 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Crowdstrike falcon
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2841.

URL Resource
https://vuldb.com/?ctiid.206880 Permissions Required
https://vuldb.com/?id.206880 Exploit Third Party Advisory
https://www.modzero.com/advisories/MZ-22-02-CrowdStrike-FalconSensor.txt Exploit Third Party Advisory
https://www.modzero.com/modlog/archives/2022/08/22/ridiculous_vulnerability_disclosure_process_with_crowdstrike_falcon_sensor/index.html Exploit Third Party Advisory
https://youtu.be/3If-Fqwx-4s Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C++ PowerShell

Updated: 2 months, 2 weeks ago
22 stars 8 fork 8 watcher
Born at : Dec. 3, 2022, 11:04 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2841 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2841 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  • Modified Analysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type https://vuldb.com/?ctiid.206880 No Types Assigned https://vuldb.com/?ctiid.206880 Permissions Required
    Added CWE NIST NVD-CWE-Other
    Changed CPE Configuration OR *cpe:2.3:a:crowdstrike:falcon:6.31.14505.0:*:*:*:*:*:*:* *cpe:2.3:a:crowdstrike:falcon:6.42.15610:*:*:*:*:*:*:* OR *cpe:2.3:a:crowdstrike:falcon:6.31.14505.0:*:*:*:*:*:*:* *cpe:2.3:a:crowdstrike:falcon:6.42.15610:*:*:*:*:*:*:* *cpe:2.3:a:crowdstrike:falcon:6.44.15806:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 29, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610. It has been classified as problematic. Affected is the Uninstallation Handler which makes it possible to circumvent and disable the security feature. The manipulation leads to missing authorization. The identifier of this vulnerability is VDB-206880. A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.
    Added CVSS V3 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
    Removed CVSS V3.1 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
    Removed CVSS V3.1 Reason A-No availability impacts identified
    Removed CVSS V3.1 Reason I-Integrity impact appears non-critical
    Added Reference https://vuldb.com/?ctiid.206880 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 23, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://vuldb.com/?id.206880 No Types Assigned https://vuldb.com/?id.206880 Exploit, Third Party Advisory
    Changed Reference Type https://www.modzero.com/advisories/MZ-22-02-CrowdStrike-FalconSensor.txt No Types Assigned https://www.modzero.com/advisories/MZ-22-02-CrowdStrike-FalconSensor.txt Exploit, Third Party Advisory
    Changed Reference Type https://www.modzero.com/modlog/archives/2022/08/22/ridiculous_vulnerability_disclosure_process_with_crowdstrike_falcon_sensor/index.html No Types Assigned https://www.modzero.com/modlog/archives/2022/08/22/ridiculous_vulnerability_disclosure_process_with_crowdstrike_falcon_sensor/index.html Exploit, Third Party Advisory
    Changed Reference Type https://youtu.be/3If-Fqwx-4s No Types Assigned https://youtu.be/3If-Fqwx-4s Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:crowdstrike:falcon:6.31.14505.0:*:*:*:*:*:*:* *cpe:2.3:a:crowdstrike:falcon:6.42.15610:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2841 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2841 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.26 }} -0.14%

score

0.85680

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability