Page 4 of 124 results (0.006 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The go.mod toolchain directive, introduced in Go 1.21, can be leveraged to execute scripts and binaries relative to the root of the module when the "go" command was executed within the module. This applies to modules downloaded using the "go" command from the module proxy, as well as modules downloaded directly using VCS software. La directiva de cadena de herramientas go.mod, introducida en Go 1.21, se puede aprovechar para ejecutar scripts y binarios relativos a la raíz del módulo cuando el comando "go" se ejecutó dentro del módulo. Esto se aplica a los módulos descargados utilizando el comando "go" desde el proxy del módulo, así como a los módulos descargados directamente mediante el software VCS. • https://go.dev/cl/526158 https://go.dev/issue/62198 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://pkg.go.dev/vuln/GO-2023-2042 https://security.gentoo.org/glsa/202311-09 https://security.netapp.com/advisory/ntap-20231020-0004 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

The html/template package does not properly handle HTML-like "" comment tokens, nor hashbang "#!" comment tokens, in <script> contexts. This may cause the template parser to improperly interpret the contents of <script> contexts, causing actions to be improperly escaped. This may be leveraged to perform an XSS attack. El paquete html/template no maneja correctamente los tokens de comentario "" similares a HTML, ni los tokens de comentario hashbang "#!" • https://go.dev/cl/526156 https://go.dev/issue/62196 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://pkg.go.dev/vuln/GO-2023-2041 https://security.gentoo.org/glsa/202311-09 https://security.netapp.com/advisory/ntap-20231020-0009 https://access.redhat.com/security/cve/CVE-2023-39318 https://bugzilla.redhat.com/show_bug.cgi?id=2237776 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 1

Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable. A denial of service vulnerability was found in the Golang Go package caused by an uncontrolled resource consumption flaw. • https://github.com/mateusz834/CVE-2023-29409 https://go.dev/cl/515257 https://go.dev/issue/61460 https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ https://pkg.go.dev/vuln/GO-2023-1987 https://security.gentoo.org/glsa/202311-09 https://security.netapp.com/advisory/ntap-20230831-0010 https://access.redhat.com/security/cve/CVE-2023-29409 https://bugzilla.redhat.com/show_bug.cgi?id=2228743 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value. A flaw was found in Golang, where it is vulnerable to HTTP header injection caused by improper content validation of the Host header by the HTTP/1 client. A remote attacker can inject arbitrary HTTP headers by persuading a victim to visit a specially crafted Web page. • https://go.dev/cl/506996 https://go.dev/issue/60374 https://groups.google.com/g/golang-announce/c/2q13H6LEEx0 https://pkg.go.dev/vuln/GO-2023-1878 https://security.gentoo.org/glsa/202311-09 https://security.netapp.com/advisory/ntap-20230814-0002 https://access.redhat.com/security/cve/CVE-2023-29406 https://bugzilla.redhat.com/show_bug.cgi?id=2222167 • CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') CWE-436: Interpretation Conflict •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler. • https://go.dev/cl/501224 https://go.dev/issue/60306 https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX https://pkg.go.dev/vuln/GO-2023-1842 https://security.gentoo.org/glsa/202311-09 https://access.redhat.com/security/cve/CVE-2023-2940 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •