8.8
HIGH
CVE-2022-29184
GoCD Mercurial Command Injection Vulnerability
Description

GoCD is a continuous delivery server. In GoCD versions prior to 22.1.0, it is possible for existing authenticated users who have permissions to edit or create pipeline materials or pipeline configuration repositories to get remote code execution capability on the GoCD server via configuring a malicious branch name which abuses Mercurial hooks/aliases to exploit a command injection weakness. An attacker would require access to an account with existing GoCD administration permissions to either create/edit (`hg`-based) configuration repositories; create/edit pipelines and their (`hg`-based) materials; or, where "pipelines-as-code" configuration repositories are used, to commit malicious configuration to such an external repository which will be automatically parsed into a pipeline configuration and (`hg`) material definition by the GoCD server. This issue is fixed in GoCD 22.1.0. As a workaround, users who do not use/rely upon Mercurial materials can uninstall/remove the `hg`/Mercurial binary from the underlying GoCD Server operating system or Docker image.

INFO

Published Date :

May 20, 2022, 8:15 p.m.

Last Modified :

June 6, 2022, 3:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-29184 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-29184 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Thoughtworks gocd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29184.

URL Resource
https://github.com/gocd/gocd/commit/37d35115db2ada2190173f9413cfe1bc6c295ecb Patch Third Party Advisory
https://github.com/gocd/gocd/releases/tag/22.1.0 Release Notes Third Party Advisory
https://github.com/gocd/gocd/security/advisories/GHSA-vf5r-r7j2-cf2h Third Party Advisory
https://www.gocd.org/releases/#22-1-0 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

My personal repository

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 6, 2023, 4:45 p.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29184 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29184 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 06, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/gocd/gocd/commit/37d35115db2ada2190173f9413cfe1bc6c295ecb No Types Assigned https://github.com/gocd/gocd/commit/37d35115db2ada2190173f9413cfe1bc6c295ecb Patch, Third Party Advisory
    Changed Reference Type https://github.com/gocd/gocd/releases/tag/22.1.0 No Types Assigned https://github.com/gocd/gocd/releases/tag/22.1.0 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/gocd/gocd/security/advisories/GHSA-vf5r-r7j2-cf2h No Types Assigned https://github.com/gocd/gocd/security/advisories/GHSA-vf5r-r7j2-cf2h Third Party Advisory
    Changed Reference Type https://www.gocd.org/releases/#22-1-0 No Types Assigned https://www.gocd.org/releases/#22-1-0 Release Notes, Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* versions up to (excluding) 22.1.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29184 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.71 }} 0.21%

score

0.80762

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability