gsd-2022-2880
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-2880",
    "description": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.",
    "id": "GSD-2022-2880",
    "references": [
      "https://access.redhat.com/errata/RHSA-2022:8535",
      "https://access.redhat.com/errata/RHSA-2022:8781",
      "https://www.suse.com/security/cve/CVE-2022-2880.html",
      "https://access.redhat.com/errata/RHSA-2022:7398",
      "https://access.redhat.com/errata/RHSA-2022:7399",
      "https://access.redhat.com/errata/RHSA-2023:0264",
      "https://access.redhat.com/errata/RHSA-2023:0328",
      "https://access.redhat.com/errata/RHSA-2023:0445",
      "https://access.redhat.com/errata/RHSA-2023:0446",
      "https://access.redhat.com/errata/RHSA-2023:0542",
      "https://access.redhat.com/errata/RHSA-2023:0631",
      "https://access.redhat.com/errata/RHSA-2023:0693",
      "https://access.redhat.com/errata/RHSA-2023:0708",
      "https://access.redhat.com/errata/RHSA-2023:0709",
      "https://access.redhat.com/errata/RHSA-2023:0727",
      "https://access.redhat.com/errata/RHSA-2023:1042",
      "https://access.redhat.com/errata/RHSA-2023:1174"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-2880"
      ],
      "details": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.",
      "id": "GSD-2022-2880",
      "modified": "2023-12-13T01:19:19.503158Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@golang.org",
        "ID": "CVE-2022-2880",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "net/http/httputil",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "1.18.7"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.19.0-0",
                          "version_value": "1.19.2"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Go standard library"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Gal Goldstein (Security Researcher, Oxeye)"
        },
        {
          "lang": "en",
          "value": "Daniel Abeles (Head of Research, Oxeye)"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-444: Inconsistent Interpretation of HTTP Requests"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://go.dev/issue/54663",
            "refsource": "MISC",
            "url": "https://go.dev/issue/54663"
          },
          {
            "name": "https://go.dev/cl/432976",
            "refsource": "MISC",
            "url": "https://go.dev/cl/432976"
          },
          {
            "name": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU",
            "refsource": "MISC",
            "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU"
          },
          {
            "name": "https://pkg.go.dev/vuln/GO-2022-1038",
            "refsource": "MISC",
            "url": "https://pkg.go.dev/vuln/GO-2022-1038"
          },
          {
            "name": "https://security.gentoo.org/glsa/202311-09",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202311-09"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.19.2",
                "versionStartIncluding": "1.19.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.18.7",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@golang.org",
          "ID": "CVE-2022-2880"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-444"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://go.dev/issue/54663",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://go.dev/issue/54663"
            },
            {
              "name": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Release Notes"
              ],
              "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU"
            },
            {
              "name": "https://go.dev/cl/432976",
              "refsource": "MISC",
              "tags": [
                "Patch"
              ],
              "url": "https://go.dev/cl/432976"
            },
            {
              "name": "https://pkg.go.dev/vuln/GO-2022-1038",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://pkg.go.dev/vuln/GO-2022-1038"
            },
            {
              "name": "https://security.gentoo.org/glsa/202311-09",
              "refsource": "",
              "tags": [],
              "url": "https://security.gentoo.org/glsa/202311-09"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-11-25T11:15Z",
      "publishedDate": "2022-10-14T15:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...