CVE-2020-7919

NameCVE-2020-7919
DescriptionGo before 1.12.16 and 1.13.x before 1.13.7 (and the crypto/cryptobyte package before 0.0.0-20200124225646-8b5121be2f68 for Go) allows attacks on clients (resulting in a panic) via a malformed X.509 certificate.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4848-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
golang-1.11 (PTS)buster1.11.6-1+deb10u4fixed
buster (security)1.11.6-1+deb10u7fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
golangsource(unstable)(unfixed)
golang-1.11sourcebuster1.11.6-1+deb10u4DSA-4848-1
golang-1.11source(unstable)(unfixed)
golang-1.13source(unstable)1.13.7-1
golang-1.14source(unstable)1.14~rc1-1
golang-1.7sourcestretch(not affected)
golang-1.7source(unstable)(unfixed)
golang-1.8sourcestretch(not affected)
golang-1.8source(unstable)(unfixed)

Notes

[stretch] - golang-1.8 <not-affected> (cryptobyte stuff introduced in golang-1.10)
[stretch] - golang-1.7 <not-affected> (cryptobyte stuff introduced in golang-1.10)
https://github.com/golang/go/issues/36837
https://github.com/golang/go/commit/b13ce14c4a6aa59b7b041ad2b6eed2d23e15b574 (master)
https://github.com/golang/go/issues/36838 (Go 1.13)
https://github.com/golang/go/commit/f938e06d0623d0e1de202575d16f1e126741f6e0 (go1.13.7)

Search for package or bug name: Reporting problems