Vulnerabilities (CVE)

Filtered by vendor Golang Subscribe
Total 145 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-28852 1 Golang 1 Text 2023-12-10 5.0 MEDIUM 7.5 HIGH
In x/text in Go before v0.3.5, a "slice bounds out of range" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.)
CVE-2021-3121 2 Golang, Hashicorp 2 Protobuf, Consul 2023-12-10 7.5 HIGH 8.6 HIGH
An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter" issue.
CVE-2020-29652 1 Golang 1 Ssh 2023-12-10 5.0 MEDIUM 7.5 HIGH
A nil pointer dereference in the golang.org/x/crypto/ssh component through v0.0.0-20201203163018-be400aefbc4c for Go allows remote attackers to cause a denial of service against SSH servers.
CVE-2020-7919 4 Debian, Fedoraproject, Golang and 1 more 4 Debian Linux, Fedora, Go and 1 more 2023-12-10 7.8 HIGH 7.5 HIGH
Go before 1.12.16 and 1.13.x before 1.13.7 (and the crypto/cryptobyte package before 0.0.0-20200124225646-8b5121be2f68 for Go) allows attacks on clients (resulting in a panic) via a malformed X.509 certificate.
CVE-2020-14040 2 Fedoraproject, Golang 2 Fedora, Text 2023-12-10 5.0 MEDIUM 7.5 HIGH
The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.
CVE-2020-24553 4 Fedoraproject, Golang, Opensuse and 1 more 4 Fedora, Go, Leap and 1 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Go before 1.14.8 and 1.15.x before 1.15.1 allows XSS because text/html is the default for CGI/FCGI handlers that lack a Content-Type header.
CVE-2020-14039 2 Golang, Opensuse 2 Go, Leap 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Go before 1.13.13 and 1.14.x before 1.14.5, Certificate.Verify may lack a check on the VerifyOptions.KeyUsages EKU requirements (if VerifyOptions.Roots equals nil and the installation is on Windows). Thus, X.509 certificate verification is incomplete.
CVE-2020-15586 5 Cloudfoundry, Debian, Fedoraproject and 2 more 6 Cf-deployment, Routing-release, Debian Linux and 3 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.
CVE-2020-16845 4 Debian, Fedoraproject, Golang and 1 more 4 Debian Linux, Fedora, Go and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.
CVE-2015-5741 2 Golang, Redhat 3 Go, Enterprise Linux, Openstack 2023-12-10 7.5 HIGH 9.8 CRITICAL
The net/http library in net/http/transfer.go in Go before 1.4.3 does not properly parse HTTP headers, which allows remote attackers to conduct HTTP request smuggling attacks via a request that contains Content-Length and Transfer-Encoding header fields.
CVE-2019-16276 6 Debian, Fedoraproject, Golang and 3 more 9 Debian Linux, Fedora, Go and 6 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request Smuggling.
CVE-2020-9283 2 Debian, Golang 2 Debian Linux, Package Ssh 2023-12-10 5.0 MEDIUM 7.5 HIGH
golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client.
CVE-2020-0601 2 Golang, Microsoft 5 Go, Windows, Windows 10 and 2 more 2023-12-10 5.8 MEDIUM 8.1 HIGH
A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.
CVE-2019-17596 6 Arista, Debian, Fedoraproject and 3 more 11 Cloudvision Portal, Eos, Mos and 8 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.
CVE-2019-9741 4 Debian, Fedoraproject, Golang and 1 more 5 Debian Linux, Fedora, Go and 2 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in net/http in Go 1.11.5. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with \r\n followed by an HTTP header or a Redis command.
CVE-2019-11841 2 Debian, Golang 2 Debian Linux, Crypto 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A message-forgery issue was discovered in crypto/openpgp/clearsign/clearsign.go in supplementary Go cryptography libraries 2019-03-25. According to the OpenPGP Message Format specification in RFC 4880 chapter 7, a cleartext signed message can contain one or more optional "Hash" Armor Headers. The "Hash" Armor Header specifies the message digest algorithm(s) used for the signature. However, the Go clearsign package ignores the value of this header, which allows an attacker to spoof it. Consequently, an attacker can lead a victim to believe the signature was generated using a different message digest algorithm than what was actually used. Moreover, since the library skips Armor Header parsing in general, an attacker can not only embed arbitrary Armor Headers, but also prepend arbitrary text to cleartext messages without invalidating the signatures.
CVE-2019-14809 2 Debian, Golang 2 Debian Linux, Go 2023-12-10 7.5 HIGH 9.8 CRITICAL
net/url in Go before 1.11.13 and 1.12.x before 1.12.8 mishandles malformed hosts in URLs, leading to an authorization bypass in some applications. This is related to a Host field with a suffix appearing in neither Hostname() nor Port(), and is related to a non-numeric port number. For example, an attacker can compose a crafted javascript:// URL that results in a hostname of google.com.
CVE-2019-11840 2 Debian, Golang 2 Debian Linux, Crypto 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.
CVE-2019-11888 2 Golang, Microsoft 2 Go, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
Go through 1.12.5 on Windows mishandles process creation with a nil environment in conjunction with a non-nil token, which allows attackers to obtain sensitive information or gain privileges.
CVE-2019-9634 2 Golang, Microsoft 2 Go, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Go through 1.12 on Windows misuses certain LoadLibrary functionality, leading to DLL injection.