Description

The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.

INFO

Published Date :

Oct. 21, 2022, 6:15 a.m.

Last Modified :

May 3, 2023, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-37454 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-37454 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Python python
1 Php php
1 Extended_keccak_code_package_project extended_keccak_code_package
1 Sha3_project sha3
1 Pysha3_project pysha3
1 Pypy pypy

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

TypeScript JavaScript Shell

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 17, 2023, 1:20 a.m. This repo has been linked 11 different CVEs too.

None

Python PHP Ruby

Updated: 1 year, 10 months ago
0 stars 1 fork 1 watcher
Born at : Oct. 31, 2022, 8:55 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Oct. 18, 2021, 11:07 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-37454 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-37454 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 07, 2023

    Action Type Old Value New Value
    Added Reference https://eprint.iacr.org/2023/331 [No Types Assigned]
    Added Reference https://news.ycombinator.com/item?id=35050307 [No Types Assigned]
  • Reanalysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.11.0 OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.7.16 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.8.0 up to (excluding) 3.8.16 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.9.0 up to (excluding) 3.9.16 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.10.0 up to (excluding) 3.10.9
  • Modified Analysis by [email protected]

    Nov. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00041.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ALQ6BDDPX5HU5YBQOBMDVAA2TSGDKIJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ALQ6BDDPX5HU5YBQOBMDVAA2TSGDKIJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMIEXLMTW5GO36HTFFWIPB3OHZXCT3G4/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMIEXLMTW5GO36HTFFWIPB3OHZXCT3G4/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5267 No Types Assigned https://www.debian.org/security/2022/dsa-5267 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5269 No Types Assigned https://www.debian.org/security/2022/dsa-5269 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.4.33 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.25 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.1.12
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.11.0
    Added CPE Configuration OR *cpe:2.3:a:sha3_project:sha3:*:*:*:*:*:ruby:*:* versions up to (excluding) 1.0.5
    Added CPE Configuration OR *cpe:2.3:a:pysha3_project:pysha3:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:pypy:pypy:*:*:*:*:*:*:*:* versions from (including) 7.0.0
  • CVE Modified by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3ALQ6BDDPX5HU5YBQOBMDVAA2TSGDKIJ/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CMIEXLMTW5GO36HTFFWIPB3OHZXCT3G4/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMIEXLMTW5GO36HTFFWIPB3OHZXCT3G4/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ALQ6BDDPX5HU5YBQOBMDVAA2TSGDKIJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3ALQ6BDDPX5HU5YBQOBMDVAA2TSGDKIJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5269 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5267 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CMIEXLMTW5GO36HTFFWIPB3OHZXCT3G4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00041.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://csrc.nist.gov/projects/hash-functions/sha-3-project No Types Assigned https://csrc.nist.gov/projects/hash-functions/sha-3-project Third Party Advisory, US Government Resource
    Changed Reference Type https://github.com/XKCP/XKCP/security/advisories/GHSA-6w4m-2xhg-2658 No Types Assigned https://github.com/XKCP/XKCP/security/advisories/GHSA-6w4m-2xhg-2658 Patch, Third Party Advisory
    Changed Reference Type https://mouha.be/sha-3-buffer-overflow/ No Types Assigned https://mouha.be/sha-3-buffer-overflow/ Exploit, Third Party Advisory
    Changed Reference Type https://news.ycombinator.com/item?id=33281106 No Types Assigned https://news.ycombinator.com/item?id=33281106 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:extended_keccak_code_package_project:extended_keccak_code_package:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-37454 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-37454 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.09 }} 0.62%

score

0.91173

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability