Lucene search

K

Go Security Vulnerabilities

cve
cve

CVE-2023-29402

The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved u...

9.8CVSS

9.4AI Score

0.007EPSS

2023-06-08 09:15 PM
243
cve
cve

CVE-2023-29403

On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O...

7.8CVSS

8.3AI Score

0.001EPSS

2023-06-08 09:15 PM
179
cve
cve

CVE-2023-29404

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. The arguments for a ...

9.8CVSS

9.6AI Score

0.007EPSS

2023-06-08 09:15 PM
263
cve
cve

CVE-2023-29405

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing emb...

9.8CVSS

9.6AI Score

0.006EPSS

2023-06-08 09:15 PM
240
cve
cve

CVE-2023-29406

The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.

6.5CVSS

7AI Score

0.001EPSS

2023-07-11 08:15 PM
295
cve
cve

CVE-2023-29409

Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three...

5.3CVSS

6.6AI Score

0.001EPSS

2023-08-02 08:15 PM
291
cve
cve

CVE-2023-39318

The html/template package does not properly handle HTML-like "" comment tokens, nor hashbang "#!" comment tokens, in <script> contexts. This may cause the template parser to improperly interpret the contents of <script> contexts, causing actions to be improperly escaped. This may be lev...

6.1CVSS

6.6AI Score

0.001EPSS

2023-09-08 05:15 PM
184
cve
cve

CVE-2023-39319

The html/template package does not apply the proper rules for handling occurrences of "<script", "

6.1CVSS

6.7AI Score

0.001EPSS

2023-09-08 05:15 PM
202
cve
cve

CVE-2023-39320

The go.mod toolchain directive, introduced in Go 1.21, can be leveraged to execute scripts and binaries relative to the root of the module when the "go" command was executed within the module. This applies to modules downloaded using the "go" command from the module proxy, as well as modules downlo...

9.8CVSS

9.4AI Score

0.003EPSS

2023-09-08 05:15 PM
166
cve
cve

CVE-2023-39321

Processing an incomplete post-handshake message for a QUIC connection can cause a panic.

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-08 05:15 PM
197
cve
cve

CVE-2023-39322

QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With fix, connections now consistently reject messages larger than 65KiB in size.

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-08 05:15 PM
186
cve
cve

CVE-2023-39323

Line directives ("//line") can be used to bypass the restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation. This can result in unexpected execution of arbitrary code when running "go build". The line directive requires the absolute path o...

8.1CVSS

8.1AI Score

0.002EPSS

2023-10-05 09:15 PM
221
cve
cve

CVE-2023-39325

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new ...

7.5CVSS

7.6AI Score

0.003EPSS

2023-10-11 10:15 PM
2859
cve
cve

CVE-2023-39326

A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about 1G...

5.3CVSS

6.5AI Score

0.001EPSS

2023-12-06 05:15 PM
141
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS

8AI Score

0.813EPSS

2023-10-10 02:15 PM
3035
In Wild
cve
cve

CVE-2023-45283

The filepath package does not recognize paths with a ??\ prefix as special. On Windows, a path beginning with ??\ is a Root Local Device path equivalent to a path beginning with \?. Paths with a ??\ prefix may be used to access arbitrary locations on the system. For example, the path ??\c:\x is equ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-09 05:15 PM
160
cve
cve

CVE-2023-45284

On Windows, The IsLocal function does not correctly detect reserved device names in some cases. Reserved names followed by spaces, such as "COM1 ", and reserved names "COM" and "LPT" followed by superscript 1, 2, or 3, are incorrectly reported as local. With fix, IsLocal now correctly reports these...

5.3CVSS

6AI Score

0.001EPSS

2023-11-09 05:15 PM
61
cve
cve

CVE-2023-45285

Using go get to fetch a module with the ".git" suffix may unexpectedly fallback to the insecure "git://" protocol if the module is unavailable via the secure "https://" and "git+ssh://" protocols, even if GOINSECURE is not set for said module. This only affects users who are not using the module pr...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-06 05:15 PM
723
cve
cve

CVE-2023-45287

Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing informat...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-05 05:15 PM
109
cve
cve

CVE-2024-24789

The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects fi...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-05 04:15 PM
43
cve
cve

CVE-2024-24790

The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.

9.8CVSS

6.8AI Score

0.001EPSS

2024-06-05 04:15 PM
79
Total number of security vulnerabilities121