7.7
HIGH
CVE-2022-31124
OpenSSH Key Parser Information Disclosure Vulnerability
Description

openssh_key_parser is an open source Python package providing utilities to parse and pack OpenSSH private and public key files. In versions prior to 0.0.6 if a field of a key is shorter than it is declared to be, the parser raises an error with a message containing the raw field value. An attacker able to modify the declared length of a key's sensitive field can thus expose the raw value of that field. Users are advised to upgrade to version 0.0.6, which no longer includes the raw field value in the error message. There are no known workarounds for this issue.

INFO

Published Date :

July 6, 2022, 6:15 p.m.

Last Modified :

July 14, 2022, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Public PoC/Exploit Available at Github

CVE-2022-31124 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-31124 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssh_key_parser_project openssh_key_parser
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31124.

URL Resource
https://github.com/scottcwang/openssh_key_parser/commit/26e0a471e9fdb23e635bc3014cf4cbd2323a08d3 Patch Third Party Advisory
https://github.com/scottcwang/openssh_key_parser/commit/274447f91b4037b7050ae634879b657554523b39 Patch Third Party Advisory
https://github.com/scottcwang/openssh_key_parser/commit/d5b53b4b7e76c5b666fc657019dbf864fb04076c Patch Third Party Advisory
https://github.com/scottcwang/openssh_key_parser/pull/5 Exploit Issue Tracking Third Party Advisory
https://github.com/scottcwang/openssh_key_parser/security/advisories/GHSA-hm37-9xh2-q499 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

With this project, I will show you how to use Zenmap and Wireshark to analyze a networks topology, audit systems, and scan for vulenerabilities.

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 20, 2024, 10:24 p.m. This repo has been linked 3 different CVEs too.

None

Dockerfile Python

Updated: 6 months, 1 week ago
20 stars 5 fork 5 watcher
Born at : June 30, 2020, 10:15 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31124 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31124 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/scottcwang/openssh_key_parser/commit/26e0a471e9fdb23e635bc3014cf4cbd2323a08d3 No Types Assigned https://github.com/scottcwang/openssh_key_parser/commit/26e0a471e9fdb23e635bc3014cf4cbd2323a08d3 Patch, Third Party Advisory
    Changed Reference Type https://github.com/scottcwang/openssh_key_parser/commit/274447f91b4037b7050ae634879b657554523b39 No Types Assigned https://github.com/scottcwang/openssh_key_parser/commit/274447f91b4037b7050ae634879b657554523b39 Patch, Third Party Advisory
    Changed Reference Type https://github.com/scottcwang/openssh_key_parser/commit/d5b53b4b7e76c5b666fc657019dbf864fb04076c No Types Assigned https://github.com/scottcwang/openssh_key_parser/commit/d5b53b4b7e76c5b666fc657019dbf864fb04076c Patch, Third Party Advisory
    Changed Reference Type https://github.com/scottcwang/openssh_key_parser/pull/5 No Types Assigned https://github.com/scottcwang/openssh_key_parser/pull/5 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/scottcwang/openssh_key_parser/security/advisories/GHSA-hm37-9xh2-q499 No Types Assigned https://github.com/scottcwang/openssh_key_parser/security/advisories/GHSA-hm37-9xh2-q499 Third Party Advisory
    Added CWE NIST CWE-209
    Added CPE Configuration OR *cpe:2.3:a:openssh_key_parser_project:openssh_key_parser:*:*:*:*:*:python:*:* versions up to (excluding) 0.0.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31124 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31124 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.04%

score

0.56452

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability