Information on source package golang-1.19

Available versions

ReleaseVersion
bookworm1.19.8-2

Open issues

BugbookwormDescription
CVE-2024-24785vulnerable (no DSA)If errors returned from MarshalJSON methods contain user controlled da ...
CVE-2024-24784vulnerable (no DSA)The ParseAddressList function incorrectly handles comments (text withi ...
CVE-2024-24783vulnerable (no DSA)Verifying a certificate chain which contains a certificate with an unk ...
CVE-2023-45290vulnerable (no DSA)When parsing a multipart form (either explicitly with Request.ParseMul ...
CVE-2023-45289vulnerable (no DSA)When following an HTTP redirect to a domain which is not a subdomain m ...
CVE-2023-45288vulnerable (no DSA)An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of ...
CVE-2023-45287vulnerable (no DSA)Before Go 1.20, the RSA based TLS key exchanges used the math/big libr ...
CVE-2023-45285vulnerable (no DSA)Using go get to fetch a module with the ".git" suffix may unexpectedly ...
CVE-2023-39326vulnerable (no DSA)A malicious HTTP sender can use chunk extensions to cause a receiver r ...
CVE-2023-39325vulnerable (no DSA)A malicious HTTP/2 client which rapidly creates requests and immediate ...
CVE-2023-39323vulnerable (no DSA)Line directives ("//line") can be used to bypass the restrictions on " ...
CVE-2023-39319vulnerable (no DSA)The html/template package does not apply the proper rules for handling ...
CVE-2023-39318vulnerable (no DSA)The html/template package does not properly handle HTML-like "" commen ...
CVE-2023-29409vulnerable (no DSA)Extremely large RSA keys in certificate chains can cause a client/serv ...
CVE-2023-29406vulnerable (no DSA)The HTTP/1 client does not fully validate the contents of the Host hea ...
CVE-2023-29405vulnerable (no DSA)The go command may execute arbitrary code at build time when using cgo ...
CVE-2023-29404vulnerable (no DSA)The go command may execute arbitrary code at build time when using cgo ...
CVE-2023-29403vulnerable (no DSA)On Unix platforms, the Go runtime does not behave differently when a b ...
CVE-2023-29402vulnerable (no DSA)The go command may generate unexpected code at build time when using c ...
CVE-2023-29400vulnerable (no DSA)Templates containing actions in unquoted HTML attributes (e.g. "attr={ ...
CVE-2023-24540vulnerable (no DSA)Not all valid JavaScript whitespace characters are considered to be wh ...
CVE-2023-24539vulnerable (no DSA)Angle brackets (<>) are not considered dangerous characters when inser ...

Open unimportant issues

BugbookwormDescription
CVE-2023-45284vulnerableOn Windows, The IsLocal function does not correctly detect reserved de ...
CVE-2023-45283vulnerableThe filepath package does not recognize paths with a \??\ prefix as sp ...

Resolved issues

BugDescription
CVE-2023-24538Templates do not properly consider backticks (`) as Javascript string ...
CVE-2023-24537Calling any of the Parse functions on Go source code which contains // ...
CVE-2023-24536Multipart form parsing can consume large amounts of CPU and memory whe ...
CVE-2023-24534HTTP and MIME header parsing can allocate large amounts of memory, eve ...
CVE-2023-24532The ScalarMult and ScalarBaseMult methods of the P256 Curve may return ...
CVE-2022-41725A denial of service is possible from excessive resource consumption in ...
CVE-2022-41724Large handshake records may cause panics in crypto/tls. Both clients a ...
CVE-2022-41723A maliciously crafted HTTP/2 stream could cause excessive CPU consumpt ...
CVE-2022-41722A path traversal vulnerability exists in filepath.Clean on Windows. On ...
CVE-2022-41720On Windows, restricted files can be accessed via os.DirFS and http.Dir ...
CVE-2022-41717An attacker can cause excessive memory growth in a Go server accepting ...
CVE-2022-41716Due to unsanitized NUL values, attackers may be able to maliciously se ...
CVE-2022-41715Programs which compile regular expressions from untrusted sources may ...
CVE-2022-32190JoinPath and URL.JoinPath do not remove ../ path elements appended to ...
CVE-2022-32189A too-short encoded message can cause a panic in Float.GobDecode and R ...
CVE-2022-32148Improper exposure of client IP addresses in net/http before Go 1.17.12 ...
CVE-2022-30635Uncontrolled recursion in Decoder.Decode in encoding/gob before Go 1.1 ...
CVE-2022-30633Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 ...
CVE-2022-30632Uncontrolled recursion in Glob in path/filepath before Go 1.17.12 and ...
CVE-2022-30631Uncontrolled recursion in Reader.Read in compress/gzip before Go 1.17. ...
CVE-2022-30630Uncontrolled recursion in Glob in io/fs before Go 1.17.12 and Go 1.18. ...
CVE-2022-27664In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers ca ...
CVE-2022-2880Requests forwarded by ReverseProxy include the raw query parameters fr ...
CVE-2022-2879Reader.Read does not set a limit on the maximum size of file headers. ...
CVE-2022-1962Uncontrolled recursion in the Parse functions in go/parser before Go 1 ...
CVE-2022-1705Acceptance of some invalid Transfer-Encoding headers in the HTTP/1 cli ...

Search for package or bug name: Reporting problems