ALT-BU-2022-6664-1
Branch p10 update bulletin.
Package kernel-image-un-def updated to version 5.15.73-alt1 for branch p10 in task 308290.
Closed vulnerabilities
BDU:2022-07349
Уязвимость драйвера drivers/usb/mon/mon_bin.c ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-2978
A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- https://lore.kernel.org/linux-fsdevel/20220816040859.659129-1-dzm91%40hust.edu.cn/T/#u
- https://lore.kernel.org/linux-fsdevel/20220816040859.659129-1-dzm91%40hust.edu.cn/T/#u
Modified: 2024-11-21
CVE-2022-43750
drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor's internal memory.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.15
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.15
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a659daf63d16aa883be42f3f34ff84235c302198
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a659daf63d16aa883be42f3f34ff84235c302198
- https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198
- https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
Package python3-module-paramiko updated to version 2.11.0-alt1 for branch p10 in task 308271.
Closed vulnerabilities
BDU:2022-01897
Уязвимость реализации протокола SSHv2 библиотеки Paramiko, связанная с ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю получить доступ к конфиденциальной информации
Modified: 2024-11-21
CVE-2022-24302
In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_private_key_file function could allow unauthorized information disclosure.
- https://github.com/paramiko/paramiko/blob/363a28d94cada17f012c1604a3c99c71a2bda003/paramiko/pkey.py#L546
- https://github.com/paramiko/paramiko/blob/363a28d94cada17f012c1604a3c99c71a2bda003/paramiko/pkey.py#L546
- [debian-lts-announce] 20220321 [SECURITY] [DLA 2959-1] paramiko security update
- [debian-lts-announce] 20220321 [SECURITY] [DLA 2959-1] paramiko security update
- [debian-lts-announce] 20220912 [SECURITY] [DLA 3104-1] paramiko security update
- [debian-lts-announce] 20220912 [SECURITY] [DLA 3104-1] paramiko security update
- FEDORA-2022-8eb95d8611
- FEDORA-2022-8eb95d8611
- FEDORA-2022-806492f1d1
- FEDORA-2022-806492f1d1
- FEDORA-2022-bb5c461682
- FEDORA-2022-bb5c461682
- https://www.paramiko.org/changelog.html
- https://www.paramiko.org/changelog.html
Closed bugs
Обновление codium
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-32036
An authenticated user without any specific authorizations may be able to repeatedly invoke the features command where at a high volume may lead to resource depletion or generate high lock contention. This may result in denial of service and in rare cases could result in id field collisions. This issue affects MongoDB Server v5.0 versions prior to and including 5.0.3; MongoDB Server v4.4 versions prior to and including 4.4.9; MongoDB Server v4.2 versions prior to and including 4.2.16 and MongoDB Server v4.0 versions prior to and including 4.0.28
Closed vulnerabilities
BDU:2022-06360
Уязвимость RDP-клиента FreeRDP, связанная с использованием неинициализированного ресурса, позволяющая нарушителю получить доступ на чтение, изменение или удаление данных
BDU:2022-06362
Уязвимость RDP-клиента FreeRDP, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ на чтение, изменение или удаление аудио/видео данных
Modified: 2024-11-21
CVE-2022-39282
FreeRDP is a free remote desktop protocol library and clients. FreeRDP based clients on unix systems using `/parallel` command line switch might read uninitialized data and send it to the server the client is currently connected to. FreeRDP based server implementations are not affected. Please upgrade to 2.8.1 where this issue is patched. If unable to upgrade, do not use parallel port redirection (`/parallel` command line switch) as a workaround.
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.8.1
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.8.1
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c45q-wcpg-mxjq
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c45q-wcpg-mxjq
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-e733724edb
- FEDORA-2022-e733724edb
- FEDORA-2022-d6310a1308
- FEDORA-2022-d6310a1308
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- GLSA-202210-24
- GLSA-202210-24
Modified: 2024-11-21
CVE-2022-39283
FreeRDP is a free remote desktop protocol library and clients. All FreeRDP based clients when using the `/video` command line switch might read uninitialized data, decode it as audio/video and display the result. FreeRDP based server implementations are not affected. This issue has been patched in version 2.8.1. If you cannot upgrade do not use the `/video` switch.
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.8.1
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.8.1
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6cf9-3328-qrvh
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6cf9-3328-qrvh
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-e733724edb
- FEDORA-2022-e733724edb
- FEDORA-2022-d6310a1308
- FEDORA-2022-d6310a1308
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- GLSA-202210-24
- GLSA-202210-24
Closed vulnerabilities
BDU:2022-03899
Уязвимость реализации функции SetString() класса Rat пакета math/big языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05522
Уязвимость пакета compress/gzip языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05544
Уязвимость пакета net/http языка программирования Go, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-06492
Уязвимость компонента Decoder.Skip языка программирования Go, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-38297
Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is used.
- https://groups.google.com/forum/#%21forum/golang-announce
- https://groups.google.com/forum/#%21forum/golang-announce
- https://groups.google.com/g/golang-announce/c/AEBu9j7yj5A
- https://groups.google.com/g/golang-announce/c/AEBu9j7yj5A
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2b2dd1b5a7
- FEDORA-2021-2b2dd1b5a7
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20211118-0006/
- https://security.netapp.com/advisory/ntap-20211118-0006/
Modified: 2024-11-21
CVE-2021-39293
In archive/zip in Go before 1.16.8 and 1.17.x before 1.17.1, a crafted archive header (falsely designating that many files are present) can cause a NewReader or OpenReader panic. NOTE: this issue exists because of an incomplete fix for CVE-2021-33196.
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://groups.google.com/g/golang-announce/c/dx9d7IOseHw
- https://groups.google.com/g/golang-announce/c/dx9d7IOseHw
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- https://security.netapp.com/advisory/ntap-20220217-0009/
- https://security.netapp.com/advisory/ntap-20220217-0009/
Modified: 2024-11-21
CVE-2021-41771
ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce/c/0fM21h43arc
- https://groups.google.com/g/golang-announce/c/0fM21h43arc
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2b2dd1b5a7
- FEDORA-2021-2b2dd1b5a7
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20211210-0003/
- https://security.netapp.com/advisory/ntap-20211210-0003/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2021-41772
Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce/c/0fM21h43arc
- https://groups.google.com/g/golang-announce/c/0fM21h43arc
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2b2dd1b5a7
- FEDORA-2021-2b2dd1b5a7
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20211210-0003/
- https://security.netapp.com/advisory/ntap-20211210-0003/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2021-44716
net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce/c/hcmEScgc00k
- https://groups.google.com/g/golang-announce/c/hcmEScgc00k
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220121-0002/
- https://security.netapp.com/advisory/ntap-20220121-0002/
Modified: 2024-11-21
CVE-2021-44717
Go before 1.16.12 and 1.17.x before 1.17.5 on UNIX allows write operations to an unintended file or unintended network connection as a consequence of erroneous closing of file descriptor 0 after file-descriptor exhaustion.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce/c/hcmEScgc00k
- https://groups.google.com/g/golang-announce/c/hcmEScgc00k
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- GLSA-202208-02
- GLSA-202208-02
Modified: 2024-11-21
CVE-2022-1705
Acceptance of some invalid Transfer-Encoding headers in the HTTP/1 client in net/http before Go 1.17.12 and Go 1.18.4 allows HTTP request smuggling if combined with an intermediate server that also improperly fails to reject the header as invalid.
- https://go.dev/cl/409874
- https://go.dev/cl/409874
- https://go.dev/cl/410714
- https://go.dev/cl/410714
- https://go.dev/issue/53188
- https://go.dev/issue/53188
- https://go.googlesource.com/go/+/e5017a93fcde94f09836200bca55324af037ee5f
- https://go.googlesource.com/go/+/e5017a93fcde94f09836200bca55324af037ee5f
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://pkg.go.dev/vuln/GO-2022-0525
- https://pkg.go.dev/vuln/GO-2022-0525
Modified: 2024-11-21
CVE-2022-1962
Uncontrolled recursion in the Parse functions in go/parser before Go 1.17.12 and Go 1.18.4 allow an attacker to cause a panic due to stack exhaustion via deeply nested types or declarations.
- https://go.dev/cl/417063
- https://go.dev/cl/417063
- https://go.dev/issue/53616
- https://go.dev/issue/53616
- https://go.googlesource.com/go/+/695be961d57508da5a82217f7415200a11845879
- https://go.googlesource.com/go/+/695be961d57508da5a82217f7415200a11845879
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://pkg.go.dev/vuln/GO-2022-0515
- https://pkg.go.dev/vuln/GO-2022-0515
Modified: 2024-11-21
CVE-2022-23772
Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23773
cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is supposed to be able to create branches but not tags.
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23806
Curve.IsOnCurve in crypto/elliptic in Go before 1.16.14 and 1.17.x before 1.17.7 can incorrectly return true in situations with a big.Int value that is not a valid field element.
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-24675
encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM data.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce
- https://groups.google.com/g/golang-announce
- https://groups.google.com/g/golang-announce/c/oecdBNLOml8
- https://groups.google.com/g/golang-announce/c/oecdBNLOml8
- FEDORA-2022-a49babed75
- FEDORA-2022-a49babed75
- FEDORA-2022-c0f780ecf1
- FEDORA-2022-c0f780ecf1
- FEDORA-2022-e46e6e8317
- FEDORA-2022-e46e6e8317
- FEDORA-2022-30c5ed5625
- FEDORA-2022-30c5ed5625
- FEDORA-2022-ba365d3703
- FEDORA-2022-ba365d3703
- FEDORA-2022-fae3ecee19
- FEDORA-2022-fae3ecee19
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220915-0010/
- https://security.netapp.com/advisory/ntap-20220915-0010/
Modified: 2024-11-21
CVE-2022-24921
regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested expression.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk
- https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220325-0010/
- https://security.netapp.com/advisory/ntap-20220325-0010/
Modified: 2024-11-21
CVE-2022-27536
Certificate.Verify in crypto/x509 in Go 1.18.x before 1.18.1 can be caused to panic on macOS when presented with certain malformed certificates. This allows a remote TLS server to cause a TLS client to panic.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce
- https://groups.google.com/g/golang-announce
- https://groups.google.com/g/golang-announce/c/oecdBNLOml8
- https://groups.google.com/g/golang-announce/c/oecdBNLOml8
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20230309-0001/
- https://security.netapp.com/advisory/ntap-20230309-0001/
Modified: 2024-11-21
CVE-2022-27664
In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.
- https://groups.google.com/g/golang-announce
- https://groups.google.com/g/golang-announce
- https://groups.google.com/g/golang-announce/c/x49AQzIVX-s
- https://groups.google.com/g/golang-announce/c/x49AQzIVX-s
- FEDORA-2022-45097317b4
- FEDORA-2022-45097317b4
- FEDORA-2022-67ec8c61d0
- FEDORA-2022-67ec8c61d0
- GLSA-202209-26
- GLSA-202209-26
- https://security.netapp.com/advisory/ntap-20220923-0004/
- https://security.netapp.com/advisory/ntap-20220923-0004/
Modified: 2024-11-21
CVE-2022-28131
Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.
- https://go.dev/cl/417062
- https://go.dev/cl/417062
- https://go.dev/issue/53614
- https://go.dev/issue/53614
- https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3
- https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://pkg.go.dev/vuln/GO-2022-0521
- https://pkg.go.dev/vuln/GO-2022-0521
Modified: 2024-11-21
CVE-2022-28327
The generic P-256 feature in crypto/elliptic in Go before 1.17.9 and 1.18.x before 1.18.1 allows a panic via long scalar input.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce
- https://groups.google.com/g/golang-announce
- https://groups.google.com/g/golang-announce/c/oecdBNLOml8
- https://groups.google.com/g/golang-announce/c/oecdBNLOml8
- FEDORA-2022-a49babed75
- FEDORA-2022-a49babed75
- FEDORA-2022-c0f780ecf1
- FEDORA-2022-c0f780ecf1
- FEDORA-2022-53f0c619c5
- FEDORA-2022-53f0c619c5
- FEDORA-2022-e46e6e8317
- FEDORA-2022-e46e6e8317
- FEDORA-2022-30c5ed5625
- FEDORA-2022-30c5ed5625
- FEDORA-2022-ba365d3703
- FEDORA-2022-ba365d3703
- FEDORA-2022-fae3ecee19
- FEDORA-2022-fae3ecee19
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220915-0010/
- https://security.netapp.com/advisory/ntap-20220915-0010/
Modified: 2024-11-21
CVE-2022-2879
Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1 MiB.
- https://go.dev/cl/439355
- https://go.dev/cl/439355
- https://go.dev/issue/54853
- https://go.dev/issue/54853
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://pkg.go.dev/vuln/GO-2022-1037
- https://pkg.go.dev/vuln/GO-2022-1037
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09
Modified: 2024-11-21
CVE-2022-2880
Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.
- https://go.dev/cl/432976
- https://go.dev/cl/432976
- https://go.dev/issue/54663
- https://go.dev/issue/54663
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://pkg.go.dev/vuln/GO-2022-1038
- https://pkg.go.dev/vuln/GO-2022-1038
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09
Modified: 2024-11-21
CVE-2022-29804
Incorrect conversion of certain invalid paths to valid, absolute paths in Clean in path/filepath before Go 1.17.11 and Go 1.18.3 on Windows allows potential directory traversal attack.
- https://go.dev/cl/401595
- https://go.dev/cl/401595
- https://go.dev/issue/52476
- https://go.dev/issue/52476
- https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290
- https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290
- https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
- https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
- https://pkg.go.dev/vuln/GO-2022-0533
- https://pkg.go.dev/vuln/GO-2022-0533
Modified: 2024-11-21
CVE-2022-30580
Code injection in Cmd.Start in os/exec before Go 1.17.11 and Go 1.18.3 allows execution of any binaries in the working directory named either "..com" or "..exe" by calling Cmd.Run, Cmd.Start, Cmd.Output, or Cmd.CombinedOutput when Cmd.Path is unset.
- https://go.dev/cl/403759
- https://go.dev/cl/403759
- https://go.dev/issue/52574
- https://go.dev/issue/52574
- https://go.googlesource.com/go/+/960ffa98ce73ef2c2060c84c7ac28d37a83f345e
- https://go.googlesource.com/go/+/960ffa98ce73ef2c2060c84c7ac28d37a83f345e
- https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
- https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
- https://pkg.go.dev/vuln/GO-2022-0532
- https://pkg.go.dev/vuln/GO-2022-0532
Modified: 2024-11-21
CVE-2022-30629
Non-random values for ticket_age_add in session tickets in crypto/tls before Go 1.17.11 and Go 1.18.3 allow an attacker that can observe TLS handshakes to correlate successive connections by comparing ticket ages during session resumption.
- https://go.dev/cl/405994
- https://go.dev/cl/405994
- https://go.dev/issue/52814
- https://go.dev/issue/52814
- https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5
- https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5
- https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
- https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
- https://pkg.go.dev/vuln/GO-2022-0531
- https://pkg.go.dev/vuln/GO-2022-0531
Modified: 2024-11-21
CVE-2022-30630
Uncontrolled recursion in Glob in io/fs before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a path which contains a large number of path separators.
- https://go.dev/cl/417065
- https://go.dev/cl/417065
- https://go.dev/issue/53415
- https://go.dev/issue/53415
- https://go.googlesource.com/go/+/fa2d41d0ca736f3ad6b200b2a4e134364e9acc59
- https://go.googlesource.com/go/+/fa2d41d0ca736f3ad6b200b2a4e134364e9acc59
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://pkg.go.dev/vuln/GO-2022-0527
- https://pkg.go.dev/vuln/GO-2022-0527
Modified: 2024-11-21
CVE-2022-30631
Uncontrolled recursion in Reader.Read in compress/gzip before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via an archive containing a large number of concatenated 0-length compressed files.
- https://go.dev/cl/417067
- https://go.dev/cl/417067
- https://go.dev/issue/53168
- https://go.dev/issue/53168
- https://go.googlesource.com/go/+/b2b8872c876201eac2d0707276c6999ff3eb185e
- https://go.googlesource.com/go/+/b2b8872c876201eac2d0707276c6999ff3eb185e
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://pkg.go.dev/vuln/GO-2022-0524
- https://pkg.go.dev/vuln/GO-2022-0524
Modified: 2024-11-21
CVE-2022-30632
Uncontrolled recursion in Glob in path/filepath before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a path containing a large number of path separators.
- https://go.dev/cl/417066
- https://go.dev/cl/417066
- https://go.dev/issue/53416
- https://go.dev/issue/53416
- https://go.googlesource.com/go/+/ac68c6c683409f98250d34ad282b9e1b0c9095ef
- https://go.googlesource.com/go/+/ac68c6c683409f98250d34ad282b9e1b0c9095ef
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://pkg.go.dev/vuln/GO-2022-0522
- https://pkg.go.dev/vuln/GO-2022-0522
Modified: 2024-11-21
CVE-2022-30633
Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the 'any' field tag.
- https://go.dev/cl/417061
- https://go.dev/cl/417061
- https://go.dev/issue/53611
- https://go.dev/issue/53611
- https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08
- https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://pkg.go.dev/vuln/GO-2022-0523
- https://pkg.go.dev/vuln/GO-2022-0523
Modified: 2024-11-21
CVE-2022-30634
Infinite loop in Read in crypto/rand before Go 1.17.11 and Go 1.18.3 on Windows allows attacker to cause an indefinite hang by passing a buffer larger than 1 << 32 - 1 bytes.
- https://go.dev/cl/402257
- https://go.dev/cl/402257
- https://go.dev/issue/52561
- https://go.dev/issue/52561
- https://go.googlesource.com/go/+/bb1f4416180511231de6d17a1f2f55c82aafc863
- https://go.googlesource.com/go/+/bb1f4416180511231de6d17a1f2f55c82aafc863
- https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
- https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
- https://pkg.go.dev/vuln/GO-2022-0477
- https://pkg.go.dev/vuln/GO-2022-0477
Modified: 2024-11-21
CVE-2022-30635
Uncontrolled recursion in Decoder.Decode in encoding/gob before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a message which contains deeply nested structures.
- https://go.dev/cl/417064
- https://go.dev/cl/417064
- https://go.dev/issue/53615
- https://go.dev/issue/53615
- https://go.googlesource.com/go/+/6fa37e98ea4382bf881428ee0c150ce591500eb7
- https://go.googlesource.com/go/+/6fa37e98ea4382bf881428ee0c150ce591500eb7
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://pkg.go.dev/vuln/GO-2022-0526
- https://pkg.go.dev/vuln/GO-2022-0526
Modified: 2024-11-21
CVE-2022-32148
Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the X-Forwarded-For header.
- https://go.dev/cl/412857
- https://go.dev/cl/412857
- https://go.dev/issue/53423
- https://go.dev/issue/53423
- https://go.googlesource.com/go/+/b2cc0fecc2ccd80e6d5d16542cc684f97b3a9c8a
- https://go.googlesource.com/go/+/b2cc0fecc2ccd80e6d5d16542cc684f97b3a9c8a
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://pkg.go.dev/vuln/GO-2022-0520
- https://pkg.go.dev/vuln/GO-2022-0520
Modified: 2024-11-21
CVE-2022-32189
A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial of service.
- https://go.dev/cl/417774
- https://go.dev/cl/417774
- https://go.dev/issue/53871
- https://go.dev/issue/53871
- https://go.googlesource.com/go/+/055113ef364337607e3e72ed7d48df67fde6fc66
- https://go.googlesource.com/go/+/055113ef364337607e3e72ed7d48df67fde6fc66
- https://groups.google.com/g/golang-announce/c/YqYYG87xB10
- https://groups.google.com/g/golang-announce/c/YqYYG87xB10
- https://pkg.go.dev/vuln/GO-2022-0537
- https://pkg.go.dev/vuln/GO-2022-0537
Modified: 2024-11-21
CVE-2022-41715
Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.
- https://go.dev/cl/439356
- https://go.dev/cl/439356
- https://go.dev/issue/55949
- https://go.dev/issue/55949
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://pkg.go.dev/vuln/GO-2022-1039
- https://pkg.go.dev/vuln/GO-2022-1039
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09