Description

Node.js is vulnerable to Hijack Execution Flow: DLL Hijacking under certain conditions on Windows platforms.This vulnerability can be exploited if the victim has the following dependencies on a Windows machine:* OpenSSL has been installed and “C:\Program Files\Common Files\SSL\openssl.cnf” exists.Whenever the above conditions are present, `node.exe` will search for `providers.dll` in the current user directory.After that, `node.exe` will try to search for `providers.dll` by the DLL Search Order in Windows.It is possible for an attacker to place the malicious file `providers.dll` under a variety of paths and exploit this vulnerability.

INFO

Published Date :

July 14, 2022, 3:15 p.m.

Last Modified :

Oct. 28, 2022, 6:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.3
Public PoC/Exploit Available at Github

CVE-2022-32223 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-32223 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32223.

URL Resource
https://hackerone.com/reports/1447455 Permissions Required
https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/ Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20220915-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 1 week, 4 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

C++

Updated: 1 year, 3 months ago
3 stars 2 fork 2 watcher
Born at : Oct. 12, 2022, 1:24 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32223 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32223 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220915-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20220915-0001/ Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220915-0001/ [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (including) 14.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.14.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (including) 16.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 16.13.0 up to (excluding) 16.16.0 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (including) 14.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.14.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (including) 16.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 16.13.0 up to (excluding) 16.16.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 18.0.0 up to (excluding) 18.0.5 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Jul. 27, 2022

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.20.0 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (including) 14.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.14.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (including) 16.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 16.13.0 up to (excluding) 16.16.0 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/1447455 No Types Assigned https://hackerone.com/reports/1447455 Permissions Required
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/ Patch, Vendor Advisory
    Added CWE NIST CWE-427
    Added CPE Configuration AND OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.20.0 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32223 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-32223 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.19353

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability