Description

go-merkledag implements the 'DAGService' interface and adds two ipld node types, Protobuf and Raw for the ipfs project. A `ProtoNode` may be modified in such a way as to cause various encode errors which will trigger a panic on common method calls that don't allow for error returns. A `ProtoNode` should only be able to encode to valid DAG-PB, attempting to encode invalid DAG-PB forms will result in an error from the codec. Manipulation of an existing (newly created or decoded) `ProtoNode` using the modifier methods did not account for certain states that would place the `ProtoNode` into an unencodeable form. Due to conformance with the [`github.com/ipfs/go-block-format#Block`](https://pkg.go.dev/github.com/ipfs/go-block-format#Block) and [`github.com/ipfs/go-ipld-format#Node`](https://pkg.go.dev/github.com/ipfs/go-ipld-format#Node) interfaces, certain methods, which internally require a re-encode if state has changed, will panic due to the inability to return an error. This issue has been addressed across a number of pull requests. Users are advised to upgrade to version 0.8.1 for a complete set of fixes. Users unable to upgrade may attempt to mitigate this issue by sanitising inputs when allowing user-input to set a new `CidBuilder` on a `ProtoNode` and by sanitising `Tsize` (`Link#Size`) values such that they are a reasonable byte-size for sub-DAGs where derived from user-input.

INFO

Published Date :

Dec. 8, 2022, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-23495 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23495 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Protocol go-merkledag
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23495.

URL Resource
https://en.wikipedia.org/wiki/Directed_acyclic_graph Technical Description Third Party Advisory
https://github.com/ipfs/go-merkledag/issues/90 Patch Third Party Advisory
https://github.com/ipfs/go-merkledag/pull/91 Patch Third Party Advisory
https://github.com/ipfs/go-merkledag/pull/92 Patch Third Party Advisory
https://github.com/ipfs/go-merkledag/pull/93 Patch Third Party Advisory
https://github.com/ipfs/go-merkledag/releases/tag/v0.8.0 Release Notes Third Party Advisory
https://github.com/ipfs/go-merkledag/releases/tag/v0.8.1 Release Notes Third Party Advisory
https://github.com/ipfs/go-merkledag/security/advisories/GHSA-x39j-h85h-3f46 Third Party Advisory
https://github.com/ipfs/kubo/issues/9297 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 11 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23495 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23495 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description go-merkledag implements the 'DAGService' interface and adds two ipld node types, Protobuf and Raw for the ipfs project. A `ProtoNode` may be modified in such a way as to cause various encode errors which will trigger a panic on common method calls that don't allow for error returns. A `ProtoNode` should only be able to encode to valid DAG-PB, attempting to encode invalid DAG-PB forms will result in an error from the codec. Manipulation of an existing (newly created or decoded) `ProtoNode` using the modifier methods did not account for certain states that would place the `ProtoNode` into an unencodeable form. Due to conformance with the [`github.com/ipfs/go-block-format#Block`](https://pkg.go.dev/github.com/ipfs/go-block-format#Block) and [`github.com/ipfs/go-ipld-format#Node`](https://pkg.go.dev/github.com/ipfs/go-ipld-format#Node) interfaces, certain methods, which internally require a re-encode if state has changed, will panic due to the inability to return an error. This issue has been addressed across a number of pull requests. Users are advised to upgrade to version 0.8.1 for a complete set of fixes. Users unable to upgrade may attempt to mitigate this issue by sanitising inputs when allowing user-input to set a new `CidBuilder` on a `ProtoNode` and by sanitising `Tsize` (`Link#Size`) values such that they are a reasonable byte-size for sub-DAGs where derived from user-input. go-merkledag implements the 'DAGService' interface and adds two ipld node types, Protobuf and Raw for the ipfs project. A `ProtoNode` may be modified in such a way as to cause various encode errors which will trigger a panic on common method calls that don't allow for error returns. A `ProtoNode` should only be able to encode to valid DAG-PB, attempting to encode invalid DAG-PB forms will result in an error from the codec. Manipulation of an existing (newly created or decoded) `ProtoNode` using the modifier methods did not account for certain states that would place the `ProtoNode` into an unencodeable form. Due to conformance with the [`github.com/ipfs/go-block-format#Block`](https://pkg.go.dev/github.com/ipfs/go-block-format#Block) and [`github.com/ipfs/go-ipld-format#Node`](https://pkg.go.dev/github.com/ipfs/go-ipld-format#Node) interfaces, certain methods, which internally require a re-encode if state has changed, will panic due to the inability to return an error. This issue has been addressed across a number of pull requests. Users are advised to upgrade to version 0.8.1 for a complete set of fixes. Users unable to upgrade may attempt to mitigate this issue by sanitising inputs when allowing user-input to set a new `CidBuilder` on a `ProtoNode` and by sanitising `Tsize` (`Link#Size`) values such that they are a reasonable byte-size for sub-DAGs where derived from user-input.
  • Initial Analysis by [email protected]

    Dec. 12, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://en.wikipedia.org/wiki/Directed_acyclic_graph No Types Assigned https://en.wikipedia.org/wiki/Directed_acyclic_graph Technical Description, Third Party Advisory
    Changed Reference Type https://github.com/ipfs/go-merkledag/issues/90 No Types Assigned https://github.com/ipfs/go-merkledag/issues/90 Patch, Third Party Advisory
    Changed Reference Type https://github.com/ipfs/go-merkledag/pull/91 No Types Assigned https://github.com/ipfs/go-merkledag/pull/91 Patch, Third Party Advisory
    Changed Reference Type https://github.com/ipfs/go-merkledag/pull/92 No Types Assigned https://github.com/ipfs/go-merkledag/pull/92 Patch, Third Party Advisory
    Changed Reference Type https://github.com/ipfs/go-merkledag/pull/93 No Types Assigned https://github.com/ipfs/go-merkledag/pull/93 Patch, Third Party Advisory
    Changed Reference Type https://github.com/ipfs/go-merkledag/releases/tag/v0.8.0 No Types Assigned https://github.com/ipfs/go-merkledag/releases/tag/v0.8.0 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/ipfs/go-merkledag/releases/tag/v0.8.1 No Types Assigned https://github.com/ipfs/go-merkledag/releases/tag/v0.8.1 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/ipfs/go-merkledag/security/advisories/GHSA-x39j-h85h-3f46 No Types Assigned https://github.com/ipfs/go-merkledag/security/advisories/GHSA-x39j-h85h-3f46 Third Party Advisory
    Changed Reference Type https://github.com/ipfs/kubo/issues/9297 No Types Assigned https://github.com/ipfs/kubo/issues/9297 Patch, Third Party Advisory
    Added CWE NIST CWE-252
    Added CPE Configuration OR *cpe:2.3:a:protocol:go-merkledag:*:*:*:*:*:*:*:* versions from (including) 0.4.0 up to (excluding) 0.8.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23495 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23495 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.02%

score

0.69655

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability