CVE-2018-16875

The crypto/x509 package of Go before 1.10.6 and 1.11.x before 1.11.3 does not limit the amount of work performed for each chain verification, which might allow attackers to craft pathological inputs leading to a CPU denial of service. Go TLS servers accepting client certificates and TLS clients are affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

History

07 Nov 2023, 02:53

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0', 'name': 'https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • () https://groups.google.com/forum/?pli=1#%21topic/golang-announce/Kw31K8G7Fi0 -

Information

Published : 2018-12-14 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16875

Mitre link : CVE-2018-16875

CVE.ORG link : CVE-2018-16875


JSON object : View

Products Affected

opensuse

  • leap

golang

  • go
CWE
CWE-295

Improper Certificate Validation

CWE-20

Improper Input Validation