7.5
HIGH
CVE-2022-28131
golang Json/xml Uncontrolled Recursion-type Information Disclosure
Description

Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.

INFO

Published Date :

Aug. 10, 2022, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:45 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-28131 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-28131 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Golang go
1 Netapp cloud_insights_telegraf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-28131.

URL Resource
https://go.dev/cl/417062
https://go.dev/issue/53614
https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://pkg.go.dev/vuln/GO-2022-0521

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2023, 7:09 p.m. This repo has been linked 49 different CVEs too.

None

Dockerfile

Updated: 4 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : March 27, 2023, 3:07 p.m. This repo has been linked 49 different CVEs too.

Container image with malware and crypto miner for testing purposes

container crypto cryptominer dockerfile eicar image malware test xmrig

Dockerfile

Updated: 1 week, 4 days ago
40 stars 20 fork 20 watcher
Born at : Nov. 4, 2022, 9:16 a.m. This repo has been linked 49 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-28131 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-28131 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source MITRE Go Project
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Go Project https://go.dev/cl/417062 [No types assigned]
    Added Reference Go Project https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3 [No types assigned]
    Added Reference Go Project https://go.dev/issue/53614 [No types assigned]
    Added Reference Go Project https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE [No types assigned]
    Added Reference Go Project https://pkg.go.dev/vuln/GO-2022-0521 [No types assigned]
    Removed Reference MITRE https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
    Removed Reference MITRE https://pkg.go.dev/vuln/GO-2022-0521
    Removed Reference MITRE https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3
    Removed Reference MITRE https://go.dev/issue/53614
    Removed Reference MITRE https://go.dev/cl/417062
    Removed CWE MITRE CWE-674
  • Modified Analysis by [email protected]

    Feb. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://go.dev/cl/417062 No Types Assigned https://go.dev/cl/417062 Patch, Vendor Advisory
    Changed Reference Type https://go.dev/issue/53614 No Types Assigned https://go.dev/issue/53614 Patch, Vendor Advisory
    Changed Reference Type https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3 No Types Assigned https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3 Mailing List, Patch
    Changed Reference Type https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE Release Notes, Vendor Advisory https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE Mailing List, Release Notes, Vendor Advisory
    Changed Reference Type https://pkg.go.dev/vuln/GO-2022-0521 No Types Assigned https://pkg.go.dev/vuln/GO-2022-0521 Patch, Vendor Advisory
  • CVE Modified by [email protected]

    Dec. 29, 2022

    Action Type Old Value New Value
    Changed Description In Decoder.Skip in encoding/xml in Go before 1.17.12 and 1.18.x before 1.18.4, stack exhaustion and a panic can occur via a deeply nested XML document. Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.
    Removed Reference https://groups.google.com/g/golang-announce [Mailing List, Vendor Advisory]
    Removed Reference https://security.netapp.com/advisory/ntap-20221111-0009/ [Third Party Advisory]
    Added Reference https://pkg.go.dev/vuln/GO-2022-0521 [No Types Assigned]
    Added Reference https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3 [No Types Assigned]
    Added Reference https://go.dev/issue/53614 [No Types Assigned]
    Added Reference https://go.dev/cl/417062 [No Types Assigned]
    Added CWE MITRE CWE-674
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221111-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20221111-0009/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_insights_telegraf:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221111-0009/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://groups.google.com/g/golang-announce No Types Assigned https://groups.google.com/g/golang-announce Mailing List, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 06, 2022

    Action Type Old Value New Value
    Changed Description Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document. In Decoder.Skip in encoding/xml in Go before 1.17.12 and 1.18.x before 1.18.4, stack exhaustion and a panic can occur via a deeply nested XML document.
    Removed Reference https://go.dev/cl/417062 [Patch, Vendor Advisory]
    Removed Reference https://go.dev/issue/53614 [Exploit, Issue Tracking, Patch, Vendor Advisory]
    Removed Reference https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3 [Patch, Vendor Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/ [No Types Assigned]
    Removed Reference https://pkg.go.dev/vuln/GO-2022-0521 [Patch, Vendor Advisory]
    Added Reference https://groups.google.com/g/golang-announce [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://go.dev/cl/417062 No Types Assigned https://go.dev/cl/417062 Patch, Vendor Advisory
    Changed Reference Type https://go.dev/issue/53614 No Types Assigned https://go.dev/issue/53614 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3 No Types Assigned https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3 Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE No Types Assigned https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE Release Notes, Vendor Advisory
    Changed Reference Type https://pkg.go.dev/vuln/GO-2022-0521 No Types Assigned https://pkg.go.dev/vuln/GO-2022-0521 Patch, Vendor Advisory
    Added CWE NIST CWE-674
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.17.12 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.18.0 up to (excluding) 1.18.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-28131 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-28131 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.01%

score

0.55332

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability