Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Golang Subscribe
Filtered by product Go
Total 94 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23773 2 Golang, Netapp 5 Go, Beegfs Csi Driver, Cloud Insights Telegraf Agent and 2 more 2022-11-09 5.0 MEDIUM 7.5 HIGH
cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is supposed to be able to create branches but not tags.
CVE-2022-23806 3 Debian, Golang, Netapp 6 Debian Linux, Go, Beegfs Csi Driver and 3 more 2022-11-09 6.4 MEDIUM 9.1 CRITICAL
Curve.IsOnCurve in crypto/elliptic in Go before 1.16.14 and 1.17.x before 1.17.7 can incorrectly return true in situations with a big.Int value that is not a valid field element.
CVE-2021-33196 2 Debian, Golang 2 Debian Linux, Go 2022-11-08 5.0 MEDIUM 7.5 HIGH
In archive/zip in Go before 1.15.13 and 1.16.x before 1.16.5, a crafted file count (in an archive's header) can cause a NewReader or OpenReader panic.
CVE-2021-31525 2 Fedoraproject, Golang 2 Fedora, Go 2022-11-08 2.6 LOW 5.9 MEDIUM
net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.
CVE-2022-41716 2 Golang, Microsoft 2 Go, Windows 2022-11-04 N/A 7.5 HIGH
Due to unsanitized NUL values, attackers may be able to maliciously set environment variables on Windows. In syscall.StartProcess and os/exec.Cmd, invalid environment variable values containing NUL values are not properly checked for. A malicious environment variable value can exploit this behavior to set a value for a different environment variable. For example, the environment variable string "A=B\x00C=D" sets the variables "A=B" and "C=D".
CVE-2022-27664 2 Fedoraproject, Golang 2 Fedora, Go 2022-10-28 N/A 7.5 HIGH
In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.
CVE-2021-33198 1 Golang 1 Go 2022-09-14 5.0 MEDIUM 7.5 HIGH
In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText method.
CVE-2021-33197 1 Golang 1 Go 2022-09-14 4.3 MEDIUM 5.3 MEDIUM
In Go before 1.15.13 and 1.16.x before 1.16.5, some configurations of ReverseProxy (from net/http/httputil) result in a situation where an attacker is able to drop arbitrary headers.
CVE-2021-33195 2 Golang, Netapp 2 Go, Cloud Insights Telegraf Agent 2022-09-14 7.5 HIGH 7.3 HIGH
Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format.
CVE-2021-29923 3 Fedoraproject, Golang, Oracle 3 Fedora, Go, Timesten In-memory Database 2022-09-14 5.0 MEDIUM 7.5 HIGH
Go before 1.17 does not properly consider extraneous zero characters at the beginning of an IP address octet, which (in some situations) allows attackers to bypass access control that is based on IP addresses, because of unexpected octal interpretation. This affects net.ParseIP and net.ParseCIDR.
CVE-2021-36221 5 Debian, Fedoraproject, Golang and 2 more 6 Debian Linux, Fedora, Go and 3 more 2022-09-14 4.3 MEDIUM 5.9 MEDIUM
Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort.
CVE-2021-3115 4 Fedoraproject, Golang, Microsoft and 1 more 5 Fedora, Go, Windows and 2 more 2022-09-14 5.1 MEDIUM 7.5 HIGH
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
CVE-2021-3114 4 Debian, Fedoraproject, Golang and 1 more 5 Debian Linux, Fedora, Go and 2 more 2022-09-14 6.4 MEDIUM 6.5 MEDIUM
In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field.
CVE-2021-38297 2 Fedoraproject, Golang 2 Fedora, Go 2022-09-08 7.5 HIGH 9.8 CRITICAL
Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is used.
CVE-2022-29526 4 Fedoraproject, Golang, Linux and 1 more 4 Fedora, Go, Linux Kernel and 1 more 2022-08-19 5.0 MEDIUM 5.3 MEDIUM
Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.
CVE-2016-3958 1 Golang 1 Go 2022-08-16 7.2 HIGH 7.8 HIGH
Untrusted search path vulnerability in Go before 1.5.4 and 1.6.x before 1.6.1 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory, related to use of the LoadLibrary function.
CVE-2016-5386 4 Fedoraproject, Golang, Oracle and 1 more 6 Fedora, Go, Linux and 3 more 2022-08-16 6.8 MEDIUM 8.1 HIGH
The net/http package in Go through 1.6 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
CVE-2018-7187 2 Debian, Golang 2 Debian Linux, Go 2022-08-16 9.3 HIGH 8.8 HIGH
The "go get" implementation in Go 1.9.4, when the -insecure command-line option is used, does not validate the import path (get/vcs.go only checks for "://" anywhere in the string), which allows remote attackers to execute arbitrary OS commands via a crafted web site.
CVE-2017-1000097 1 Golang 1 Go 2022-08-16 5.0 MEDIUM 7.5 HIGH
On Darwin, user's trust preferences for root certificates were not honored. If the user had a root certificate loaded in their Keychain that was explicitly not trusted, a Go program would still verify a connection using that root certificate.
CVE-2017-1000098 1 Golang 1 Go 2022-08-16 5.0 MEDIUM 7.5 HIGH
The net/http package's Request.ParseMultipartForm method starts writing to temporary files once the request body size surpasses the given "maxMemory" limit. It was possible for an attacker to generate a multipart request crafted such that the server ran out of file descriptors.