ID

VAR-202206-0648


CVE

CVE-2022-31028


TITLE

Minio Inc.  of  Minio  Resource exhaustion vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-011042

DESCRIPTION

MinIO is a multi-cloud object storage solution. Starting with version RELEASE.2019-09-25T18-25-51Z and ending with version RELEASE.2022-06-02T02-11-04Z, MinIO is vulnerable to an unending go-routine buildup while keeping connections established due to HTTP clients not closing the connections. Public-facing MinIO deployments are most affected. Users should upgrade to RELEASE.2022-06-02T02-11-04Z to receive a patch. One possible workaround is to use a reverse proxy to limit the number of connections being attempted in front of MinIO, and actively rejecting connections from such malicious clients. Minio Inc. of Minio Exists in a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-31028 // JVNDB: JVNDB-2022-011042

AFFECTED PRODUCTS

vendor:miniomodel:minioscope:gteversion:2019-09-25t18-25-51z

Trust: 1.0

vendor:miniomodel:minioscope:ltversion:2022-06-02t02-11-04z

Trust: 1.0

vendor:miniomodel:minioscope:eqversion:2019-09-25t18-25-51z that's all 2022-06-02t02-11-04z

Trust: 0.8

vendor:miniomodel:minioscope:eqversion: -

Trust: 0.8

vendor:miniomodel:minioscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-011042 // NVD: CVE-2022-31028

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-31028
value: HIGH

Trust: 1.8

security-advisories@github.com: CVE-2022-31028
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202206-636
value: HIGH

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2022-31028
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2022-31028
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-011042 // NVD: CVE-2022-31028 // NVD: CVE-2022-31028 // CNNVD: CNNVD-202206-636

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.0

problemtype:Resource exhaustion (CWE-400) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-011042 // NVD: CVE-2022-31028

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202206-636

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202206-636

CONFIGURATIONS

sources: NVD: CVE-2022-31028

PATCH

title:MinIO Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=196270

Trust: 0.6

sources: CNNVD: CNNVD-202206-636

EXTERNAL IDS

db:NVDid:CVE-2022-31028

Trust: 3.2

db:JVNDBid:JVNDB-2022-011042

Trust: 0.8

db:CS-HELPid:SB2022060628

Trust: 0.6

db:CNNVDid:CNNVD-202206-636

Trust: 0.6

sources: JVNDB: JVNDB-2022-011042 // NVD: CVE-2022-31028 // CNNVD: CNNVD-202206-636

REFERENCES

url:https://gist.github.com/harshavardhana/2d00e6f909054d2d2524c71485ad02e1

Trust: 2.4

url:https://github.com/minio/minio/pull/14995

Trust: 2.4

url:https://github.com/minio/minio/releases/tag/release.2022-06-03t01-40-53z

Trust: 2.4

url:https://github.com/minio/minio/security/advisories/ghsa-qrpr-r3pw-f636

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-31028

Trust: 0.8

url:https://vigilance.fr/vulnerability/minio-overload-via-unclosed-connections-39307

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022060628

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-31028/

Trust: 0.6

sources: JVNDB: JVNDB-2022-011042 // NVD: CVE-2022-31028 // CNNVD: CNNVD-202206-636

SOURCES

db:JVNDBid:JVNDB-2022-011042
db:NVDid:CVE-2022-31028
db:CNNVDid:CNNVD-202206-636

LAST UPDATE DATE

2023-12-18T13:00:47.036000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-011042date:2023-08-18T08:21:00
db:NVDid:CVE-2022-31028date:2022-06-14T14:40:02.617
db:CNNVDid:CNNVD-202206-636date:2022-09-20T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-011042date:2023-08-18T00:00:00
db:NVDid:CVE-2022-31028date:2022-06-07T16:15:07.760
db:CNNVDid:CNNVD-202206-636date:2022-06-06T00:00:00