CVE-2022-2841
Vulnerability from cvelistv5
Published
2022-08-22 08:05
Modified
2025-04-15 13:48
Severity ?
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
2.7 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
2.7 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
EPSS score ?
Summary
A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
CrowdStrike | Falcon |
Version: 6.31.14505.0 Version: 6.42.15610 Version: 6.44.15806 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T00:52:59.803Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vdb-entry", "x_transferred", ], url: "https://vuldb.com/?id.206880", }, { tags: [ "signature", "permissions-required", "x_transferred", ], url: "https://vuldb.com/?ctiid.206880", }, { tags: [ "related", "x_transferred", ], url: "https://www.modzero.com/modlog/archives/2022/08/22/ridiculous_vulnerability_disclosure_process_with_crowdstrike_falcon_sensor/index.html", }, { tags: [ "exploit", "x_transferred", ], url: "https://www.modzero.com/advisories/MZ-22-02-CrowdStrike-FalconSensor.txt", }, { tags: [ "media-coverage", "x_transferred", ], url: "https://youtu.be/3If-Fqwx-4s", }, ], title: "CVE Program Container", }, { metrics: [ { other: { content: { id: "CVE-2022-2841", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-04-14T17:00:25.308282Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-04-15T13:48:38.060Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { modules: [ "Uninstallation Handler", ], product: "Falcon", vendor: "CrowdStrike", versions: [ { status: "affected", version: "6.31.14505.0", }, { status: "affected", version: "6.42.15610", }, { status: "affected", version: "6.44.15806", }, ], }, ], credits: [ { lang: "en", type: "finder", value: "Pascal Zenker", }, { lang: "en", type: "finder", value: "Max Moser", }, ], descriptions: [ { lang: "en", value: "A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.", }, { lang: "de", value: "Es wurde eine problematische Schwachstelle in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806 ausgemacht. Es betrifft eine unbekannte Funktion der Komponente Uninstallation Handler. Durch die Manipulation mit unbekannten Daten kann eine missing authorization-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung. Ein Aktualisieren auf die Version 6.40.15409, 6.42.15611 and 6.44.15807 vermag dieses Problem zu lösen. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.", }, ], metrics: [ { cvssV3_1: { baseScore: 2.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, }, { cvssV3_0: { baseScore: 2.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-862", description: "CWE-862 Missing Authorization", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2022-12-29T14:07:29.640Z", orgId: "1af790b2-7ee1-4545-860a-a788eba489b5", shortName: "VulDB", }, references: [ { tags: [ "vdb-entry", ], url: "https://vuldb.com/?id.206880", }, { tags: [ "signature", "permissions-required", ], url: "https://vuldb.com/?ctiid.206880", }, { tags: [ "related", ], url: "https://www.modzero.com/modlog/archives/2022/08/22/ridiculous_vulnerability_disclosure_process_with_crowdstrike_falcon_sensor/index.html", }, { tags: [ "exploit", ], url: "https://www.modzero.com/advisories/MZ-22-02-CrowdStrike-FalconSensor.txt", }, { tags: [ "media-coverage", ], url: "https://youtu.be/3If-Fqwx-4s", }, ], timeline: [ { lang: "en", time: "2022-06-29T00:00:00.000Z", value: "Vendor informed", }, { lang: "en", time: "2022-08-22T00:00:00.000Z", value: "Advisory disclosed", }, { lang: "en", time: "2022-08-22T02:00:00.000Z", value: "VulDB entry created", }, { lang: "en", time: "2022-12-29T15:11:34.000Z", value: "VulDB last update", }, ], title: "CrowdStrike Falcon Uninstallation authorization", }, }, cveMetadata: { assignerOrgId: "1af790b2-7ee1-4545-860a-a788eba489b5", assignerShortName: "VulDB", cveId: "CVE-2022-2841", datePublished: "2022-08-22T08:05:12.000Z", dateReserved: "2022-08-16T00:00:00.000Z", dateUpdated: "2025-04-15T13:48:38.060Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2022-2841\",\"sourceIdentifier\":\"cna@vuldb.com\",\"published\":\"2022-08-22T08:15:07.617\",\"lastModified\":\"2024-11-21T07:01:47.263\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado una vulnerabilidad en CrowdStrike Falcon versiones 6.31.14505.0/6.42.15610. Ha sido clasificada como problemática. El manipulador de desinstalación afectado permite omitir y deshabilitar la función de seguridad. La manipulación conlleva a una falta de autorización. El identificador de esta vulnerabilidad es VDB-206880.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cna@vuldb.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":2.7,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.2,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":2.7,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.2,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"cna@vuldb.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-862\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:crowdstrike:falcon:6.31.14505.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8674E134-D64F-47B4-9314-5FDAB478F46B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:crowdstrike:falcon:6.42.15610:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8303B5FC-E357-4E7D-A637-E910FA1926DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:crowdstrike:falcon:6.44.15806:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB917104-15E5-4108-BB60-DA153FE1099D\"}]}]}],\"references\":[{\"url\":\"https://vuldb.com/?ctiid.206880\",\"source\":\"cna@vuldb.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://vuldb.com/?id.206880\",\"source\":\"cna@vuldb.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.modzero.com/advisories/MZ-22-02-CrowdStrike-FalconSensor.txt\",\"source\":\"cna@vuldb.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.modzero.com/modlog/archives/2022/08/22/ridiculous_vulnerability_disclosure_process_with_crowdstrike_falcon_sensor/index.html\",\"source\":\"cna@vuldb.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://youtu.be/3If-Fqwx-4s\",\"source\":\"cna@vuldb.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://vuldb.com/?ctiid.206880\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://vuldb.com/?id.206880\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.modzero.com/advisories/MZ-22-02-CrowdStrike-FalconSensor.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.modzero.com/modlog/archives/2022/08/22/ridiculous_vulnerability_disclosure_process_with_crowdstrike_falcon_sensor/index.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://youtu.be/3If-Fqwx-4s\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.