3.1
LOW
CVE-2022-30629
Golang Crypto/TLS Session Reuse Information Disclosure
Description

Non-random values for ticket_age_add in session tickets in crypto/tls before Go 1.17.11 and Go 1.18.3 allow an attacker that can observe TLS handshakes to correlate successive connections by comparing ticket ages during session resumption.

INFO

Published Date :

Aug. 10, 2022, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:47 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2022-30629 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-30629 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-30629.

URL Resource
https://go.dev/cl/405994 Patch
https://go.dev/issue/52814 Exploit Issue Tracking Vendor Advisory
https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5 Mailing List Patch
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ Mailing List Vendor Advisory
https://pkg.go.dev/vuln/GO-2022-0531 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2023, 7:09 p.m. This repo has been linked 49 different CVEs too.

None

Dockerfile

Updated: 4 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : March 27, 2023, 3:07 p.m. This repo has been linked 49 different CVEs too.

Container image with malware and crypto miner for testing purposes

container crypto cryptominer dockerfile eicar image malware test xmrig

Dockerfile

Updated: 1 week, 4 days ago
40 stars 20 fork 20 watcher
Born at : Nov. 4, 2022, 9:16 a.m. This repo has been linked 49 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-30629 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-30629 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Go Project CWE-200
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://go.dev/cl/405994 Patch, Vendor Advisory https://go.dev/cl/405994 Patch
    Changed Reference Type https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5 Mailing List, Patch, Vendor Advisory https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5 Mailing List, Patch
    Removed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 27, 2022

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/ [Mailing List, Third Party Advisory]
    Removed Reference https://security.netapp.com/advisory/ntap-20220915-0004/ [Third Party Advisory]
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220915-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20220915-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220915-0004/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 19, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://go.dev/cl/405994 No Types Assigned https://go.dev/cl/405994 Patch, Vendor Advisory
    Changed Reference Type https://go.dev/issue/52814 No Types Assigned https://go.dev/issue/52814 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5 No Types Assigned https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ No Types Assigned https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ Mailing List, Vendor Advisory
    Changed Reference Type https://pkg.go.dev/vuln/GO-2022-0531 No Types Assigned https://pkg.go.dev/vuln/GO-2022-0531 Vendor Advisory
    Added CWE NIST CWE-330
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.17.11 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.18.0 up to (excluding) 1.18.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-30629 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-30629 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.02%

score

0.48681

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability