7.5
HIGH
CVE-2022-2879
apache arbitary memory allocation vulnerability
Description

Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1 MiB.

INFO

Published Date :

Oct. 14, 2022, 3:15 p.m.

Last Modified :

Nov. 25, 2023, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-2879 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2879 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2879.

URL Resource
https://go.dev/cl/439355 Patch
https://go.dev/issue/54853 Issue Tracking Third Party Advisory
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU Mailing List Release Notes
https://pkg.go.dev/vuln/GO-2022-1037 Vendor Advisory
https://security.gentoo.org/glsa/202311-09

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2023, 7:09 p.m. This repo has been linked 49 different CVEs too.

None

Dockerfile

Updated: 4 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : March 27, 2023, 3:07 p.m. This repo has been linked 49 different CVEs too.

Container image with malware and crypto miner for testing purposes

container crypto cryptominer dockerfile eicar image malware test xmrig

Dockerfile

Updated: 1 week, 4 days ago
40 stars 20 fork 20 watcher
Born at : Nov. 4, 2022, 9:16 a.m. This repo has been linked 49 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2879 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2879 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 25, 2023

    Action Type Old Value New Value
    Added Reference Go Project https://security.gentoo.org/glsa/202311-09 [No types assigned]
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://go.dev/cl/439355 Vendor Advisory https://go.dev/cl/439355 Patch
    Changed Reference Type https://groups.google.com/g/golang-announce/c/xtuG5faxtaU Mailing List, Third Party Advisory https://groups.google.com/g/golang-announce/c/xtuG5faxtaU Mailing List, Release Notes
    Removed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 27, 2022

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/THKJHFMX4DAZXJ5MFPN3BNHZDN7BW5RI/ [Mailing List, Third Party Advisory]
  • Initial Analysis by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://go.dev/cl/439355 No Types Assigned https://go.dev/cl/439355 Vendor Advisory
    Changed Reference Type https://go.dev/issue/54853 No Types Assigned https://go.dev/issue/54853 Issue Tracking, Third Party Advisory
    Changed Reference Type https://groups.google.com/g/golang-announce/c/xtuG5faxtaU No Types Assigned https://groups.google.com/g/golang-announce/c/xtuG5faxtaU Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/THKJHFMX4DAZXJ5MFPN3BNHZDN7BW5RI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/THKJHFMX4DAZXJ5MFPN3BNHZDN7BW5RI/ Mailing List, Third Party Advisory
    Changed Reference Type https://pkg.go.dev/vuln/GO-2022-1037 No Types Assigned https://pkg.go.dev/vuln/GO-2022-1037 Vendor Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.18.7 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.19.0 up to (excluding) 1.19.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/THKJHFMX4DAZXJ5MFPN3BNHZDN7BW5RI/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2879 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.03%

score

0.58671

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability