CWE
77 78
Advisory Published
CVE Published
Updated

CVE-2022-2068: Command Injection

First published: Wed Jun 15 2022(Updated: )

OpenSSL could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of user-supplied input by the c_rehash script. By sending a specially-crafted request using shell metacharacters, an attacker could exploit this vulnerability to execute arbitrary commands with the privileges of the script on the system.

Credit: openssl-security@openssl.org openssl-security@openssl.org

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el8
1:1.1.1k-13.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el7
1:1.1.1k-13.el7
redhat/openssl<1:1.1.1k-7.el8_6
1:1.1.1k-7.el8_6
redhat/openssl<1:3.0.1-41.el9_0
1:3.0.1-41.el9_0
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el7
0:1.2.31-11.redhat_11.el7
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el8
0:1.2.31-11.redhat_11.el8
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el9
0:1.2.31-11.redhat_11.el9
IBM Security Verify Access Docker<=10.0.0.0 - 10.0.6.1
IBM Security Verify Access Appliance<=10.0.0.0 - 10.0.6.1
redhat/openssl<1.0.2
1.0.2
redhat/openssl<1.1.1
1.1.1
redhat/openssl<3.0.4
3.0.4
ubuntu/nodejs<12.22.9~dfsg-1ubuntu3.1
12.22.9~dfsg-1ubuntu3.1
ubuntu/openssl<1.1.1-1ubuntu2.1~18.04.19
1.1.1-1ubuntu2.1~18.04.19
ubuntu/openssl<1.1.1
1.1.1
ubuntu/openssl<1.1.1
1.1.1
ubuntu/openssl<3.0.2-0ubuntu1.5
3.0.2-0ubuntu1.5
ubuntu/openssl<1.1.1<3.0.4
1.1.1
3.0.4
ubuntu/openssl<1.0.2
1.0.2
ubuntu/openssl1.0<1.0.2
1.0.2
debian/openssl
1.1.1n-0+deb10u3
1.1.1n-0+deb10u6
1.1.1w-0+deb11u1
1.1.1n-0+deb11u5
3.0.11-1~deb12u2
3.2.1-3
OpenSSL OpenSSL>=1.0.2<1.0.2zf
OpenSSL OpenSSL>=1.1.1<1.1.1p
OpenSSL OpenSSL>=3.0.0<3.0.4
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Siemens Sinec Ins<1.0
Siemens Sinec Ins=1.0
Siemens Sinec Ins=1.0-sp1
Siemens Sinec Ins=1.0-sp2
Netapp Element Software
Netapp Hci Management Node
Netapp Ontap Antivirus Connector
NetApp ONTAP Select Deploy administration utility
Netapp Santricity Smi-s Provider
Netapp Smi-s Provider
Netapp Snapmanager Hyper-v
Netapp Solidfire
All of
Netapp Bootstrap Os
Netapp Hci Compute Node
All of
Netapp H615c Firmware
Netapp H615c
All of
Netapp H610s Firmware
Netapp H610s
All of
Netapp H610c Firmware
Netapp H610c
All of
Netapp H410c Firmware
Netapp H410c
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H410s Firmware
Netapp H410s
All of
Netapp Fas 8300 Firmware
Netapp Fas 8300
All of
Netapp Fas 8700 Firmware
Netapp Fas 8700
All of
Netapp Fas A400 Firmware
Netapp Fas A400
All of
Netapp Aff 8300 Firmware
Netapp Aff 8300
All of
Netapp Aff 8700 Firmware
Netapp Aff 8700
All of
Netapp Aff A400 Firmware
Netapp Aff A400
Broadcom Sannav
Netapp Bootstrap Os
Netapp Hci Compute Node
Netapp H615c Firmware
Netapp H615c
Netapp H610s Firmware
Netapp H610s
Netapp H610c Firmware
Netapp H610c
Netapp H410c Firmware
Netapp H410c
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s
Netapp Fas 8300 Firmware
Netapp Fas 8300
Netapp Fas 8700 Firmware
Netapp Fas 8700
Netapp Fas A400 Firmware
Netapp Fas A400
Netapp Aff 8300 Firmware
Netapp Aff 8300
Netapp Aff 8700 Firmware
Netapp Aff 8700
Netapp Aff A400 Firmware
Netapp Aff A400

Remedy

As mentioned in the upstream security advisory, use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command-line tool.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-2068.

  • What is the severity of CVE-2022-2068?

    The severity of CVE-2022-2068 is critical with a severity value of 9.8.

  • What is the affected software?

    The affected software includes OpenSSL versions 1.0.2 to 1.0.2zf, 1.1.1 to 1.1.1p, and 3.0.0 to 3.0.4, as well as certain packages from Red Hat, Debian, and other sources.

  • How can a remote attacker exploit CVE-2022-2068?

    A remote attacker can exploit CVE-2022-2068 by injecting arbitrary commands into the c_rehash script, leading to command injection and potential execution of arbitrary commands on the system.

  • Are there any remediation steps available?

    Yes, there are remediation steps available. Please refer to the provided references for detailed instructions and patches.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203