Vulnerability Details : CVE-2022-37012
This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Unified Automation OPC UA C++ Demo Server 1.7.6-537. Authentication is not required to exploit this vulnerability. The specific flaw exists within the OpcUa_SecureListener_ProcessSessionCallRequest method. A crafted OPC UA message can force the server to incorrectly update a reference count. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-16927.
Vulnerability category: Denial of service
Products affected by CVE-2022-37012
- cpe:2.3:a:unified-automation:opc_ua_c\+\+_demo_server:1.7.6.537:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-37012
0.35%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 72 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-37012
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
Zero Day Initiative | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2022-37012
-
The product uses a reference count to manage a resource, but it does not update or incorrectly updates the reference count.Assigned by: zdi-disclosures@trendmicro.com (Primary)
References for CVE-2022-37012
-
https://www.zerodayinitiative.com/advisories/ZDI-22-1030/
ZDI-22-1030 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
https://documentation.unified-automation.com/uasdkcpp/1.7.7/CHANGELOG.txt
Release Notes
Jump to