6.5
MEDIUM
CVE-2022-31079
KubeEdge Cloud/Edge Stream Server Unauthenticated Memory Exhaustion DoS Vulnerability
Description

KubeEdge is an open source system for extending native containerized application orchestration capabilities to hosts at Edge. Prior to versions 1.11.1, 1.10.2, and 1.9.4, the Cloud Stream server and the Edge Stream server reads the entire message into memory without imposing a limit on the size of this message. An attacker can exploit this by sending a large message to exhaust memory and cause a DoS. The Cloud Stream server and the Edge Stream server are under DoS attack in this case. The consequence of the exhaustion is that the CloudCore and EdgeCore will be in a denial of service. Only an authenticated user can cause this issue. It will be affected only when users enable `cloudStream` module in the config file `cloudcore.yaml` and enable `edgeStream` module in the config file `edgecore.yaml`. This bug has been fixed in Kubeedge 1.11.1, 1.10.2, and 1.9.4. As a workaround, disable cloudStream module in the config file `cloudcore.yaml` and disable edgeStream module in the config file `edgecore.yaml`.

INFO

Published Date :

July 11, 2022, 9:15 p.m.

Last Modified :

July 21, 2023, 5:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-31079 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linuxfoundation kubeedge
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31079.

URL Resource
https://github.com/kubeedge/kubeedge/security/advisories/GHSA-wrcr-x4qj-j543 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31079 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31079 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-770
  • Initial Analysis by [email protected]

    Jul. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/kubeedge/kubeedge/security/advisories/GHSA-wrcr-x4qj-j543 No Types Assigned https://github.com/kubeedge/kubeedge/security/advisories/GHSA-wrcr-x4qj-j543 Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:kubeedge:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.4 *cpe:2.3:a:linuxfoundation:kubeedge:*:*:*:*:*:*:*:* versions from (including) 1.10.0 up to (excluding) 1.10.2 *cpe:2.3:a:linuxfoundation:kubeedge:*:*:*:*:*:*:*:* versions from (including) 1.11.0 up to (excluding) 1.11.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31079 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.33929

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability