CVE-2022-30629
Published: 10 August 2022
Non-random values for ticket_age_add in session tickets in crypto/tls before Go 1.17.11 and Go 1.18.3 allow an attacker that can observe TLS handshakes to correlate successive connections by comparing ticket ages during session resumption.
Priority
Status
Package | Release | Status |
---|---|---|
golang-1.17 Launchpad, Ubuntu, Debian |
kinetic |
Does not exist
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
jammy |
Needed
|
|
impish |
Ignored
(end of life)
|
|
golang-1.18 Launchpad, Ubuntu, Debian |
kinetic |
Does not exist
|
lunar |
Does not exist
|
|
upstream |
Released
(1.18.3-1)
|
|
bionic |
Released
(1.18.1-1ubuntu1~18.04.4)
|
|
focal |
Released
(1.18.1-1ubuntu1~20.04.2)
|
|
jammy |
Released
(1.18.1-1ubuntu1.1)
|
|
golang-1.7 Launchpad, Ubuntu, Debian |
upstream |
Needs triage
|
golang-1.8 Launchpad, Ubuntu, Debian |
bionic |
Not vulnerable
(code not present)
|
upstream |
Needs triage
|
|
golang-1.15 Launchpad, Ubuntu, Debian |
upstream |
Needs triage
|
impish |
Ignored
(end of life)
|
|
golang-1.11 Launchpad, Ubuntu, Debian |
upstream |
Needs triage
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 3.1 |
Attack vector | Network |
Attack complexity | High |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | Low |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30629
- https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg
- https://go.dev/issue/52814
- https://github.com/golang/go/commit/c838098c327a1b6d63446f4722e943b02d235d78 (go1.18.3)
- https://github.com/golang/go/commit/c15a8e2dbb5ac376a6ed890735341b812d6b965c (go1.17.11)
- https://ubuntu.com/security/notices/USN-6038-1
- NVD
- Launchpad
- Debian