CVE-2022-23772

NameCVE-2022-23772
DescriptionRat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2985-1, DLA-2986-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
golang-1.11 (PTS)buster1.11.6-1+deb10u4vulnerable
buster (security)1.11.6-1+deb10u7vulnerable
golang-1.15 (PTS)bullseye1.15.15-1~deb11u4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
golang-1.11source(unstable)(unfixed)
golang-1.15sourcebullseye1.15.15-1~deb11u3
golang-1.15source(unstable)(unfixed)
golang-1.17source(unstable)1.17.7-1
golang-1.18source(unstable)1.18~beta2-1
golang-1.7sourcestretch1.7.4-2+deb9u5DLA-2985-1
golang-1.7source(unstable)(unfixed)
golang-1.8sourcestretch1.8.1-1+deb9u5DLA-2986-1
golang-1.8source(unstable)(unfixed)

Notes

[buster] - golang-1.11 <ignored> (Limited support, minor issue, DoS, code is different, importing Rat.SetString from 1.16 causes arm64-specific test suite failures)
https://github.com/golang/go/issues/50699
https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
https://github.com/golang/go/commit/539d430efb5043cc6a2d4d4fcd2866b11717039a (go1.17.7)

Search for package or bug name: Reporting problems