CVE-2022-2880

Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*

History

25 Nov 2023, 11:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202311-09 -

08 Jun 2023, 21:15

Type Values Removed Values Added
Summary Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged. Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.

03 Mar 2023, 15:42

Type Values Removed Values Added
References (MISC) https://groups.google.com/g/golang-announce/c/xtuG5faxtaU - Mailing List, Third Party Advisory (MISC) https://groups.google.com/g/golang-announce/c/xtuG5faxtaU - Mailing List, Release Notes
References (MISC) https://go.dev/cl/432976 - Vendor Advisory (MISC) https://go.dev/cl/432976 - Patch
CPE cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

27 Dec 2022, 22:15

Type Values Removed Values Added
References
  • {'url': 'https://www.oxeye.io/blog/golang-parameter-smuggling-attack', 'name': 'https://www.oxeye.io/blog/golang-parameter-smuggling-attack', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THKJHFMX4DAZXJ5MFPN3BNHZDN7BW5RI/', 'name': 'FEDORA-2022-59a20edab2', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}

10 Nov 2022, 03:46

Type Values Removed Values Added
References (MISC) https://www.oxeye.io/blog/golang-parameter-smuggling-attack - (MISC) https://www.oxeye.io/blog/golang-parameter-smuggling-attack - Exploit, Third Party Advisory

25 Oct 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.oxeye.io/blog/golang-parameter-smuggling-attack -

18 Oct 2022, 17:53

Type Values Removed Values Added
CWE CWE-444
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://pkg.go.dev/vuln/GO-2022-1038 - (MISC) https://pkg.go.dev/vuln/GO-2022-1038 - Vendor Advisory
References (MISC) https://go.dev/cl/432976 - (MISC) https://go.dev/cl/432976 - Vendor Advisory
References (MISC) https://groups.google.com/g/golang-announce/c/xtuG5faxtaU - (MISC) https://groups.google.com/g/golang-announce/c/xtuG5faxtaU - Mailing List, Third Party Advisory
References (MISC) https://go.dev/issue/54663 - (MISC) https://go.dev/issue/54663 - Exploit, Issue Tracking, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THKJHFMX4DAZXJ5MFPN3BNHZDN7BW5RI/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THKJHFMX4DAZXJ5MFPN3BNHZDN7BW5RI/ - Mailing List, Third Party Advisory
First Time Fedoraproject
Golang
Golang go
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*

18 Oct 2022, 01:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THKJHFMX4DAZXJ5MFPN3BNHZDN7BW5RI/ -

14 Oct 2022, 15:29

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2880

Mitre link : CVE-2022-2880

CVE.ORG link : CVE-2022-2880


JSON object : View

Products Affected

golang

  • go
CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')