Search for vulnerabilities
Vulnerability details: VCID-hgur-mt73-aaah
Vulnerability ID VCID-hgur-mt73-aaah
Aliases CVE-2022-23772
Summary Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1819
rhas Moderate https://access.redhat.com/errata/RHSA-2022:4860
rhas Moderate https://access.redhat.com/errata/RHSA-2022:4863
rhas Critical https://access.redhat.com/errata/RHSA-2022:5004
rhas Moderate https://access.redhat.com/errata/RHSA-2022:5068
rhas Moderate https://access.redhat.com/errata/RHSA-2022:5730
rhas Moderate https://access.redhat.com/errata/RHSA-2022:6155
rhas Important https://access.redhat.com/errata/RHSA-2022:6156
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23772.json
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00697 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00925 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00925 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00925 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
epss 0.00925 https://api.first.org/data/v1/epss?cve=CVE-2022-23772
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2053532
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.8 https://nvd.nist.gov/vuln/detail/CVE-2022-23772
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-23772
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-23772
cvssv3.1 5.3 https://security.gentoo.org/glsa/202208-02
generic_textual MODERATE https://security.gentoo.org/glsa/202208-02
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpujul2022.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpujul2022.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23772.json
https://api.first.org/data/v1/epss?cve=CVE-2022-23772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23772
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html
https://security.gentoo.org/glsa/202208-02
https://security.netapp.com/advisory/ntap-20220225-0006/
https://www.oracle.com/security-alerts/cpujul2022.html
2053532 https://bugzilla.redhat.com/show_bug.cgi?id=2053532
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:beegfs_csi_driver:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:beegfs_csi_driver:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:kubernetes_monitoring_operator:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:kubernetes_monitoring_operator:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2022-23772 https://nvd.nist.gov/vuln/detail/CVE-2022-23772
RHSA-2022:1819 https://access.redhat.com/errata/RHSA-2022:1819
RHSA-2022:4860 https://access.redhat.com/errata/RHSA-2022:4860
RHSA-2022:4863 https://access.redhat.com/errata/RHSA-2022:4863
RHSA-2022:5004 https://access.redhat.com/errata/RHSA-2022:5004
RHSA-2022:5068 https://access.redhat.com/errata/RHSA-2022:5068
RHSA-2022:5730 https://access.redhat.com/errata/RHSA-2022:5730
RHSA-2022:6155 https://access.redhat.com/errata/RHSA-2022:6155
RHSA-2022:6156 https://access.redhat.com/errata/RHSA-2022:6156
RHSA-2022:6526 https://access.redhat.com/errata/RHSA-2022:6526
RHSA-2023:0408 https://access.redhat.com/errata/RHSA-2023:0408
RHSA-2023:1529 https://access.redhat.com/errata/RHSA-2023:1529
RHSA-2023:3914 https://access.redhat.com/errata/RHSA-2023:3914
RHSA-2024:5754 https://access.redhat.com/errata/RHSA-2024:5754
RHSA-2024:6412 https://access.redhat.com/errata/RHSA-2024:6412
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23772.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23772
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23772
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23772
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://security.gentoo.org/glsa/202208-02
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://www.oracle.com/security-alerts/cpujul2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.02303
EPSS Score 0.00017
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.