Lucene search

K

Golang Security Vulnerabilities

cve
cve

CVE-2024-3566

A command inject vulnerability allows an attacker to perform command injection on Windows applications that indirectly depend on the CreateProcess function when the specific conditions are...

9.6AI Score

0.0004EPSS

2024-04-10 04:15 PM
34
cve
cve

CVE-2024-27294

dp-golang is a Puppet module for Go installations. Prior to 1.2.7, dp-golang could install files — including the compiler binary — with the wrong ownership when Puppet was run as root and the installed package was On macOS: Go version 1.4.3 through 1.21rc3, inclusive,...

7.3CVSS

7.2AI Score

0.0004EPSS

2024-02-29 11:15 PM
58
cve
cve

CVE-2020-36569

Authentication is globally bypassed in github.com/nanobox-io/golang-nanoauth between v0.0.0-20160722212129-ac0cc4484ad4 and v0.0.0-20200131131040-063a3fb69896 if ListenAndServe is called with an empty...

9.1CVSS

9.2AI Score

0.002EPSS

2022-12-27 10:15 PM
68
cve
cve

CVE-2022-40764

Snyk CLI before 1.996.0 allows arbitrary command execution, affecting Snyk IDE plugins and the snyk npm package. Exploitation could follow from the common practice of viewing untrusted files in the Visual Studio Code editor, for example. The original demonstration was with shell metacharacters in.....

7.8CVSS

6.9AI Score

0.001EPSS

2022-10-03 03:15 PM
52
8
cve
cve

CVE-2022-21698

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and....

7.5CVSS

9.2AI Score

0.005EPSS

2022-02-15 04:15 PM
593
6
cve
cve

CVE-2021-41087

in-toto-golang is a go implementation of the in-toto framework to protect software supply chain integrity. In affected versions authenticated attackers posing as functionaries (i.e., within a trusted set of users for a layout) are able to create attestations that may bypass DISALLOW rules in the...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-21 09:15 PM
40
cve
cve

CVE-2012-2666

golang/go in 1.0.2 fixes all.bash on shared machines. dotest() in src/pkg/debug/gosym/pclntab_test.go creates a temporary file with predicable name and executes it as shell...

9.8CVSS

9.3AI Score

0.004EPSS

2021-07-09 11:15 AM
22
3
cve
cve

CVE-2020-27813

An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket...

7.5CVSS

7.1AI Score

0.004EPSS

2020-12-02 01:15 AM
129
2
cve
cve

CVE-2020-8911

A padding oracle vulnerability exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. The SDK allows users to encrypt files with AES-CBC without computing a Message Authentication Code (MAC), which then allows an attacker who has write access to the target's S3 bucket and can observe...

5.6CVSS

5.4AI Score

0.001EPSS

2020-08-11 08:15 PM
123
2
cve
cve

CVE-2020-8912

A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them to change AES-GCM to AES-CTR. Using this in....

2.5CVSS

4.1AI Score

0.0004EPSS

2020-08-11 08:15 PM
143
2
cve
cve

CVE-2017-18367

libseccomp-golang 0.9.0 and earlier incorrectly generates BPFs that OR multiple arguments rather than ANDing them. A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching...

7.5CVSS

6.8AI Score

0.003EPSS

2019-04-24 09:29 PM
16
cve
cve

CVE-2018-16875

The crypto/x509 package of Go before 1.10.6 and 1.11.x before 1.11.3 does not limit the amount of work performed for each chain verification, which might allow attackers to craft pathological inputs leading to a CPU denial of service. Go TLS servers accepting client certificates and TLS clients...

7.5CVSS

7.5AI Score

0.005EPSS

2018-12-14 02:29 PM
130
cve
cve

CVE-2018-16874

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode....

8.1CVSS

8.2AI Score

0.019EPSS

2018-12-14 02:29 PM
155
5
cve
cve

CVE-2018-16873

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not...

8.1CVSS

8.5AI Score

0.331EPSS

2018-12-14 02:29 PM
173
5