5.3
MEDIUM
CVE-2022-41717
"Apache Go HTTP/2 Memory Growth Information Disclosure"
Description

An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.

INFO

Published Date :

Dec. 8, 2022, 8:15 p.m.

Last Modified :

Jan. 18, 2024, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-41717 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-41717 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
2 Golang http2
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-41717.

URL Resource
https://go.dev/cl/455635 Patch Vendor Advisory
https://go.dev/cl/455717 Patch Vendor Advisory
https://go.dev/issue/56350 Patch Third Party Advisory
https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ Mailing List Release Notes Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4SBIUECMLNC572P23DDOKJNKPJVX26SP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/56B2FFESRYYP6IY2AZ3UWXLWKZ5IYZN4/
https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ANIOPUXWIHVRA6CEWXCGOMX3YYS6KFHG/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CSVIS6MTMFVBA7JPMRAUNKUOYEVSJYSB/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NQGNAXK3YBPMUP3J4TECIRDHFGW37522/ Mailing List
https://lists.fedoraproject.org/archives/list/[email protected]/message/PUM4DIVOLJCBK5ZDP4LJOL24GXT3YSIR/ Mailing List
https://lists.fedoraproject.org/archives/list/[email protected]/message/PW3XC47AUW5J5M2ULJX7WCCL3B2ETLMT/
https://lists.fedoraproject.org/archives/list/[email protected]/message/Q52IQI754YAE4XPR4QBRWPIVZWYGZ4FS/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QBKBAZBIOXZV5QCFHZNSVXULR32XJCYD/ Mailing List
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WPEIZ7AMEJCZXU3FEJZMVRNHQZXX5P3I/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://pkg.go.dev/vuln/GO-2022-1144 Vendor Advisory
https://security.gentoo.org/glsa/202311-09

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2023, 7:09 p.m. This repo has been linked 49 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Dockerfile

Updated: 4 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : March 27, 2023, 3:07 p.m. This repo has been linked 49 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

Exploit for CVE-2022-41717

Go

Updated: 1 year, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 13, 2022, 12:48 p.m. This repo has been linked 1 different CVEs too.

Container image with malware and crypto miner for testing purposes

container crypto cryptominer dockerfile eicar image malware test xmrig

Dockerfile

Updated: 1 week, 4 days ago
40 stars 20 fork 20 watcher
Born at : Nov. 4, 2022, 9:16 a.m. This repo has been linked 49 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-41717 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-41717 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Added Reference Go Project https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/ [No types assigned]
    Added Reference Go Project https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/ [No types assigned]
    Added Reference Go Project https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/ [No types assigned]
    Added Reference Go Project https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2023

    Action Type Old Value New Value
    Added Reference Go Project https://lists.fedoraproject.org/archives/list/[email protected]/message/CSVIS6MTMFVBA7JPMRAUNKUOYEVSJYSB/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2023

    Action Type Old Value New Value
    Added Reference Go Project https://security.gentoo.org/glsa/202311-09 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 20, 2023

    Action Type Old Value New Value
    Added Reference Go Project https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/ [No types assigned]
    Added Reference Go Project https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/ [No types assigned]
    Added Reference Go Project https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/ [No types assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WPEIZ7AMEJCZXU3FEJZMVRNHQZXX5P3I/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ANIOPUXWIHVRA6CEWXCGOMX3YYS6KFHG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/56B2FFESRYYP6IY2AZ3UWXLWKZ5IYZN4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Q52IQI754YAE4XPR4QBRWPIVZWYGZ4FS/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4SBIUECMLNC572P23DDOKJNKPJVX26SP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PW3XC47AUW5J5M2ULJX7WCCL3B2ETLMT/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NQGNAXK3YBPMUP3J4TECIRDHFGW37522/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NQGNAXK3YBPMUP3J4TECIRDHFGW37522/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PUM4DIVOLJCBK5ZDP4LJOL24GXT3YSIR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PUM4DIVOLJCBK5ZDP4LJOL24GXT3YSIR/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QBKBAZBIOXZV5QCFHZNSVXULR32XJCYD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QBKBAZBIOXZV5QCFHZNSVXULR32XJCYD/ Mailing List
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NQGNAXK3YBPMUP3J4TECIRDHFGW37522/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PUM4DIVOLJCBK5ZDP4LJOL24GXT3YSIR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QBKBAZBIOXZV5QCFHZNSVXULR32XJCYD/ [No Types Assigned]
  • Reanalysis by [email protected]

    May. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.18.9 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.19.0 up to (excluding) 1.19.4 *cpe:2.3:a:golang:http2:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.0 OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.18.9 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.19.0 up to (excluding) 1.19.4 *cpe:2.3:a:golang:http2:*:*:*:*:*:go:*:* versions up to (excluding) 0.4.0
  • Initial Analysis by [email protected]

    Dec. 12, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://go.dev/cl/455635 No Types Assigned https://go.dev/cl/455635 Patch, Vendor Advisory
    Changed Reference Type https://go.dev/cl/455717 No Types Assigned https://go.dev/cl/455717 Patch, Vendor Advisory
    Changed Reference Type https://go.dev/issue/56350 No Types Assigned https://go.dev/issue/56350 Patch, Third Party Advisory
    Changed Reference Type https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ No Types Assigned https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://pkg.go.dev/vuln/GO-2022-1144 No Types Assigned https://pkg.go.dev/vuln/GO-2022-1144 Vendor Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.18.9 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.19.0 up to (excluding) 1.19.4 *cpe:2.3:a:golang:http2:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-41717 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.05%

score

0.68666

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability