Lucene search

K

Go Security Vulnerabilities

cve
cve

CVE-2021-34558

The crypto/tls package of Go through 1.16.5 does not properly assert that the type of public key in an X.509 certificate matches the expected type when doing a RSA based key exchange, allowing a malicious TLS server to cause a TLS client to panic.

6.5CVSS

7AI Score

0.003EPSS

2021-07-15 02:15 PM
487
20
cve
cve

CVE-2021-36221

Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort.

5.9CVSS

6.6AI Score

0.01EPSS

2021-08-08 06:15 AM
376
9
cve
cve

CVE-2021-38297

Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is used.

9.8CVSS

9.4AI Score

0.005EPSS

2021-10-18 06:15 AM
248
8
cve
cve

CVE-2021-39293

In archive/zip in Go before 1.16.8 and 1.17.x before 1.17.1, a crafted archive header (falsely designating that many files are present) can cause a NewReader or OpenReader panic. NOTE: this issue exists because of an incomplete fix for CVE-2021-33196.

7.5CVSS

7.7AI Score

0.003EPSS

2022-01-24 01:15 AM
208
cve
cve

CVE-2021-41771

ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.

7.5CVSS

7.5AI Score

0.006EPSS

2021-11-08 06:15 AM
228
cve
cve

CVE-2021-41772

Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field.

7.5CVSS

7.3AI Score

0.003EPSS

2021-11-08 06:15 AM
237
cve
cve

CVE-2021-44716

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.

7.5CVSS

7.6AI Score

0.006EPSS

2022-01-01 05:15 AM
275
3
cve
cve

CVE-2021-44717

Go before 1.16.12 and 1.17.x before 1.17.5 on UNIX allows write operations to an unintended file or unintended network connection as a consequence of erroneous closing of file descriptor 0 after file-descriptor exhaustion.

4.8CVSS

6.2AI Score

0.005EPSS

2022-01-01 05:15 AM
243
2
cve
cve

CVE-2022-1705

Acceptance of some invalid Transfer-Encoding headers in the HTTP/1 client in net/http before Go 1.17.12 and Go 1.18.4 allows HTTP request smuggling if combined with an intermediate server that also improperly fails to reject the header as invalid.

6.5CVSS

7.1AI Score

0.002EPSS

2022-08-10 08:15 PM
246
5
cve
cve

CVE-2022-1962

Uncontrolled recursion in the Parse functions in go/parser before Go 1.17.12 and Go 1.18.4 allow an attacker to cause a panic due to stack exhaustion via deeply nested types or declarations.

5.5CVSS

6.5AI Score

0.001EPSS

2022-08-10 08:15 PM
220
5
cve
cve

CVE-2022-23772

Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.

7.5CVSS

8.4AI Score

0.006EPSS

2022-02-11 01:15 AM
268
3
cve
cve

CVE-2022-23773

cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is supposed to be able to create branches but not tags.

7.5CVSS

8.1AI Score

0.001EPSS

2022-02-11 01:15 AM
320
3
cve
cve

CVE-2022-23806

Curve.IsOnCurve in crypto/elliptic in Go before 1.16.14 and 1.17.x before 1.17.7 can incorrectly return true in situations with a big.Int value that is not a valid field element.

9.1CVSS

9.1AI Score

0.006EPSS

2022-02-11 01:15 AM
290
4
cve
cve

CVE-2022-24675

encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM data.

7.5CVSS

9.5AI Score

0.004EPSS

2022-04-20 10:15 AM
248
8
cve
cve

CVE-2022-24921

regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested expression.

7.5CVSS

7.5AI Score

0.004EPSS

2022-03-05 08:15 PM
258
4
cve
cve

CVE-2022-27536

Certificate.Verify in crypto/x509 in Go 1.18.x before 1.18.1 can be caused to panic on macOS when presented with certain malformed certificates. This allows a remote TLS server to cause a TLS client to panic.

7.5CVSS

7.1AI Score

0.003EPSS

2022-04-20 10:15 AM
81
2
cve
cve

CVE-2022-27664

In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.

7.5CVSS

7.7AI Score

0.002EPSS

2022-09-06 06:15 PM
351
9
cve
cve

CVE-2022-28131

Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
221
7
cve
cve

CVE-2022-28327

The generic P-256 feature in crypto/elliptic in Go before 1.17.9 and 1.18.x before 1.18.1 allows a panic via long scalar input.

7.5CVSS

9.4AI Score

0.005EPSS

2022-04-20 10:15 AM
239
8
cve
cve

CVE-2022-2879

Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1 MiB.

7.5CVSS

7.6AI Score

0.002EPSS

2022-10-14 03:15 PM
328
3
cve
cve

CVE-2022-2880

Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query ...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-14 03:15 PM
351
7
cve
cve

CVE-2022-29526

Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.

5.3CVSS

8.3AI Score

0.002EPSS

2022-06-23 05:15 PM
325
8
cve
cve

CVE-2022-29804

Incorrect conversion of certain invalid paths to valid, absolute paths in Clean in path/filepath before Go 1.17.11 and Go 1.18.3 on Windows allows potential directory traversal attack.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-10 08:15 PM
122
7
cve
cve

CVE-2022-30580

Code injection in Cmd.Start in os/exec before Go 1.17.11 and Go 1.18.3 allows execution of any binaries in the working directory named either "..com" or "..exe" by calling Cmd.Run, Cmd.Start, Cmd.Output, or Cmd.CombinedOutput when Cmd.Path is unset.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-10 08:15 PM
205
5
cve
cve

CVE-2022-30629

Non-random values for ticket_age_add in session tickets in crypto/tls before Go 1.17.11 and Go 1.18.3 allow an attacker that can observe TLS handshakes to correlate successive connections by comparing ticket ages during session resumption.

3.1CVSS

7.9AI Score

0.001EPSS

2022-08-10 08:15 PM
256
5
cve
cve

CVE-2022-30630

Uncontrolled recursion in Glob in io/fs before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a path which contains a large number of path separators.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
207
6
cve
cve

CVE-2022-30631

Uncontrolled recursion in Reader.Read in compress/gzip before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via an archive containing a large number of concatenated 0-length compressed files.

7.5CVSS

7.6AI Score

0.002EPSS

2022-08-10 08:15 PM
218
6
cve
cve

CVE-2022-30632

Uncontrolled recursion in Glob in path/filepath before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a path containing a large number of path separators.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
221
8
cve
cve

CVE-2022-30633

Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the 'any' field tag.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
198
6
cve
cve

CVE-2022-30634

Infinite loop in Read in crypto/rand before Go 1.17.11 and Go 1.18.3 on Windows allows attacker to cause an indefinite hang by passing a buffer larger than 1 << 32 - 1 bytes.

7.5CVSS

7.4AI Score

0.002EPSS

2022-07-15 08:15 PM
121
9
cve
cve

CVE-2022-30635

Uncontrolled recursion in Decoder.Decode in encoding/gob before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a message which contains deeply nested structures.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
201
5
cve
cve

CVE-2022-32148

Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the X-Forw...

6.5CVSS

7.1AI Score

0.002EPSS

2022-08-10 08:15 PM
213
5
cve
cve

CVE-2022-32189

A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial of service.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
263
2
cve
cve

CVE-2022-32190

JoinPath and URL.JoinPath do not remove ../ path elements appended to a relative path. For example, JoinPath("https://go.dev", "../go") returns the URL "https://go.dev/../go", despite the JoinPath documentation stating that ../ path elements are removed from the result.

7.5CVSS

7.3AI Score

0.002EPSS

2022-09-13 06:15 PM
172
7
cve
cve

CVE-2022-41715

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-14 03:16 PM
387
8
cve
cve

CVE-2022-41716

Due to unsanitized NUL values, attackers may be able to maliciously set environment variables on Windows. In syscall.StartProcess and os/exec.Cmd, invalid environment variable values containing NUL values are not properly checked for. A malicious environment variable value can exploit this behavior...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 04:15 PM
147
5
cve
cve

CVE-2022-41717

An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate a...

5.3CVSS

6.6AI Score

0.003EPSS

2022-12-08 08:15 PM
333
cve
cve

CVE-2022-41720

On Windows, restricted files can be accessed via os.DirFS and http.Dir. The os.DirFS function and http.Dir type provide access to a tree of files rooted at a given directory. These functions permit access to Windows device files under that root. For example, os.DirFS("C:/tmp").Open("COM1") opens th...

7.5CVSS

7.3AI Score

0.002EPSS

2022-12-07 05:15 PM
157
cve
cve

CVE-2022-41722

A path traversal vulnerability exists in filepath.Clean on Windows. On Windows, the filepath.Clean function could transform an invalid path such as "a/../c:/b" into the valid path "c:\b". This transformation of a relative (if invalid) path into an absolute path could enable a directory traversal at...

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-28 06:15 PM
240
cve
cve

CVE-2022-41723

A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.

7.5CVSS

7.5AI Score

0.03EPSS

2023-02-28 06:15 PM
405
cve
cve

CVE-2022-41724

Large handshake records may cause panics in crypto/tls. Both clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses. This affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session res...

7.5CVSS

8.3AI Score

0.002EPSS

2023-02-28 06:15 PM
321
cve
cve

CVE-2022-41725

A denial of service is possible from excessive resource consumption in net/http and mime/multipart. Multipart form parsing with mime/multipart.Reader.ReadForm can consume largely unlimited amounts of memory and disk files. This also affects form parsing in the net/http package with the Request meth...

7.5CVSS

8.3AI Score

0.002EPSS

2023-02-28 06:15 PM
302
cve
cve

CVE-2023-24532

The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or crypto/ecdh.

5.3CVSS

6.1AI Score

0.001EPSS

2023-03-08 08:15 PM
321
cve
cve

CVE-2023-24534

HTTP and MIME header parsing can allocate large amounts of memory, even when parsing small inputs, potentially leading to a denial of service. Certain unusual patterns of input data can cause the common function used to parse HTTP and MIME headers to allocate substantially more memory than required...

7.5CVSS

8.4AI Score

0.003EPSS

2023-04-06 04:15 PM
424
cve
cve

CVE-2023-24536

Multipart form parsing can consume large amounts of CPU and memory when processing form inputs containing very large numbers of parts. This stems from several causes: 1. mime/multipart.Reader.ReadForm limits the total memory a parsed multipart form can consume. ReadForm can undercount the amount of...

7.5CVSS

8.5AI Score

0.007EPSS

2023-04-06 04:15 PM
386
cve
cve

CVE-2023-24537

Calling any of the Parse functions on Go source code which contains //line directives with very large line numbers can cause an infinite loop due to integer overflow.

7.5CVSS

8.7AI Score

0.001EPSS

2023-04-06 04:15 PM
398
cve
cve

CVE-2023-24538

Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to ...

9.8CVSS

9.4AI Score

0.007EPSS

2023-04-06 04:15 PM
548
cve
cve

CVE-2023-24539

Angle brackets (<>) are not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character can result in unexpectedly closing the CSS context and allowing for injection of unexpected HTML, if executed with untrusted input.

7.3CVSS

8.6AI Score

0.001EPSS

2023-05-11 04:15 PM
279
cve
cve

CVE-2023-24540

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

9.8CVSS

9.5AI Score

0.003EPSS

2023-05-11 04:15 PM
351
cve
cve

CVE-2023-29400

Templates containing actions in unquoted HTML attributes (e.g. "attr={{.}}") executed with empty input can result in output with unexpected results when parsed due to HTML normalization rules. This may allow injection of arbitrary attributes into tags.

7.3CVSS

8.5AI Score

0.001EPSS

2023-05-11 04:15 PM
288
Total number of security vulnerabilities121