7.5
HIGH
CVE-2022-29804
Go Path Traversal in Windows Clean Filepath
Description

Incorrect conversion of certain invalid paths to valid, absolute paths in Clean in path/filepath before Go 1.17.11 and Go 1.18.3 on Windows allows potential directory traversal attack.

INFO

Published Date :

Aug. 10, 2022, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:46 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-29804 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29804.

URL Resource
https://go.dev/cl/401595
https://go.dev/issue/52476
https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://pkg.go.dev/vuln/GO-2022-0533

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29804 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29804 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source MITRE Go Project
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Go Project https://go.dev/cl/401595 [No types assigned]
    Added Reference Go Project https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290 [No types assigned]
    Added Reference Go Project https://go.dev/issue/52476 [No types assigned]
    Added Reference Go Project https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ [No types assigned]
    Added Reference Go Project https://pkg.go.dev/vuln/GO-2022-0533 [No types assigned]
    Removed Reference MITRE https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290
    Removed Reference MITRE https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
    Removed Reference MITRE https://pkg.go.dev/vuln/GO-2022-0533
    Removed Reference MITRE https://go.dev/cl/401595
    Removed Reference MITRE https://go.dev/issue/52476
    Removed CWE MITRE CWE-22
  • Modified Analysis by [email protected]

    Feb. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://go.dev/cl/401595 No Types Assigned https://go.dev/cl/401595 Patch, Vendor Advisory
    Changed Reference Type https://go.dev/issue/52476 No Types Assigned https://go.dev/issue/52476 Patch, Vendor Advisory
    Changed Reference Type https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290 No Types Assigned https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ No Types Assigned https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ Mailing List, Release Notes
    Changed Reference Type https://pkg.go.dev/vuln/GO-2022-0533 No Types Assigned https://pkg.go.dev/vuln/GO-2022-0533 Patch, Vendor Advisory
  • CVE Modified by [email protected]

    Dec. 29, 2022

    Action Type Old Value New Value
    Changed Description In filepath.Clean in path/filepath in Go before 1.17.11 and 1.18.x before 1.18.3 on Windows, invalid paths such as .\c: could be converted to valid paths (such as c: in this example). Incorrect conversion of certain invalid paths to valid, absolute paths in Clean in path/filepath before Go 1.17.11 and Go 1.18.3 on Windows allows potential directory traversal attack.
    Removed Reference https://groups.google.com/g/golang-announce [No Types Assigned]
    Removed Reference https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg [No Types Assigned]
    Added Reference https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290 [No Types Assigned]
    Added Reference https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ [No Types Assigned]
    Added Reference https://pkg.go.dev/vuln/GO-2022-0533 [No Types Assigned]
    Added Reference https://go.dev/cl/401595 [No Types Assigned]
    Added Reference https://go.dev/issue/52476 [No Types Assigned]
    Added CWE MITRE CWE-22
  • CVE Modified by [email protected]

    Sep. 06, 2022

    Action Type Old Value New Value
    Changed Description Incorrect conversion of certain invalid paths to valid, absolute paths in Clean in path/filepath before Go 1.17.11 and Go 1.18.3 on Windows allows potential directory traversal attack. In filepath.Clean in path/filepath in Go before 1.17.11 and 1.18.x before 1.18.3 on Windows, invalid paths such as .\c: could be converted to valid paths (such as c: in this example).
    Removed Reference https://go.dev/cl/401595 [Patch, Vendor Advisory]
    Removed Reference https://go.dev/issue/52476 [Exploit, Issue Tracking, Patch, Vendor Advisory]
    Removed Reference https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290 [Patch, Vendor Advisory]
    Removed Reference https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ [Release Notes, Vendor Advisory]
    Removed Reference https://pkg.go.dev/vuln/GO-2022-0533 [Patch, Vendor Advisory]
    Added Reference https://groups.google.com/g/golang-announce [No Types Assigned]
    Added Reference https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://go.dev/cl/401595 No Types Assigned https://go.dev/cl/401595 Patch, Vendor Advisory
    Changed Reference Type https://go.dev/issue/52476 No Types Assigned https://go.dev/issue/52476 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290 No Types Assigned https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290 Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ No Types Assigned https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ Release Notes, Vendor Advisory
    Changed Reference Type https://pkg.go.dev/vuln/GO-2022-0533 No Types Assigned https://pkg.go.dev/vuln/GO-2022-0533 Patch, Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.17.11 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.18.0 up to (excluding) 1.18.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29804 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.01%

score

0.51788

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability