blob: beb977c9241c0e7971ae66ebf7a52a11229db744 [file] [log] [blame]
Copyright 2023 The Go Authors. All rights reserved.
Use of this source code is governed by a BSD-style
license that can be found in the LICENSE file.
Repo in the shape of "https://github.com/CVEProject/cvelist".
Updated with real data 2023-12-05T19:00:00-05:00.
Auto-generated; do not edit directly.
-- README.md --
ignore me please
-- 2020/9xxx/CVE-2020-9283.json --
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2020-9283",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY",
"url": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html",
"url": "http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20201007 [SECURITY] [DLA 2402-1] golang-go.crypto security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20201116 [SECURITY] [DLA 2453-1] restic security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00027.html"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20201118 [SECURITY] [DLA 2455-1] packer security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20230616 [SECURITY] [DLA 3455-1] golang-go.crypto security update",
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00017.html"
}
]
}
}
-- 2021/27xxx/CVE-2021-27919.json --
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-27919",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "archive/zip in Go 1.16.x before 1.16.1 allows attackers to cause a denial of service (panic) upon attempted use of the Reader.Open API for a ZIP archive in which ../ occurs at the beginning of any filename."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw",
"url": "https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-6a3024b3fd",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MU47VKTNXX33ZDLTI2ORRUY3KLJKU6G/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-e71b05ba7b",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HM7U5JNS5WU66Q3S26PFIU2ITB2ATTQ4/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-02",
"url": "https://security.gentoo.org/glsa/202208-02"
}
]
}
}
-- 2021/3xxx/CVE-2021-3115.json --
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-3115",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \"go get\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://groups.google.com/g/golang-announce/c/mperVMGa98w",
"url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w"
},
{
"refsource": "CONFIRM",
"name": "https://blog.golang.org/path-security",
"url": "https://blog.golang.org/path-security"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-e435a8bb88",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20210219-0001/",
"url": "https://security.netapp.com/advisory/ntap-20210219-0001/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-02",
"url": "https://security.gentoo.org/glsa/202208-02"
}
]
}
}
-- 2022/39xxx/CVE-2022-39213.json --
{
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2022-39213",
"STATE": "PUBLIC",
"TITLE": "Out-of-bounds Read in go-cvss"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "go-cvss",
"version": {
"version_data": [
{
"version_value": ">= 0.2.0, < 0.4.0"
}
]
}
}
]
},
"vendor_name": "pandatix"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "go-cvss is a Go module to manipulate Common Vulnerability Scoring System (CVSS). In affected versions when a full CVSS v2.0 vector string is parsed using `ParseVector`, an Out-of-Bounds Read is possible due to a lack of tests. The Go module will then panic. The problem is patched in tag `v0.4.0`, by the commit `d9d478ff0c13b8b09ace030db9262f3c2fe031f4`. Users are advised to upgrade. Users unable to upgrade may avoid this issue by parsing only CVSS v2.0 vector strings that do not have all attributes defined (e.g. `AV:N/AC:L/Au:N/C:P/I:P/A:C/E:U/RL:OF/RC:C/CDP:MH/TD:H/CR:M/IR:M/AR:M`). As stated in [SECURITY.md](https://github.com/pandatix/go-cvss/blob/master/SECURITY.md), the CPE v2.3 to refer to this Go module is `cpe:2.3:a:pandatix:go_cvss:*:*:*:*:*:*:*:*`. The entry has already been requested to the NVD CPE dictionary."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-125: Out-of-bounds Read"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/pandatix/go-cvss/security/advisories/GHSA-xhmf-mmv2-4hhx",
"refsource": "CONFIRM",
"url": "https://github.com/pandatix/go-cvss/security/advisories/GHSA-xhmf-mmv2-4hhx"
},
{
"name": "https://github.com/pandatix/go-cvss/commit/d9d478ff0c13b8b09ace030db9262f3c2fe031f4",
"refsource": "MISC",
"url": "https://github.com/pandatix/go-cvss/commit/d9d478ff0c13b8b09ace030db9262f3c2fe031f4"
},
{
"name": "https://github.com/pandatix/go-cvss/blob/master/SECURITY.md",
"refsource": "MISC",
"url": "https://github.com/pandatix/go-cvss/blob/master/SECURITY.md"
}
]
},
"source": {
"advisory": "GHSA-xhmf-mmv2-4hhx",
"discovery": "UNKNOWN"
}
}
-- 2023/29xxx/CVE-2023-29407.json --
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-29407",
"ASSIGNER": "security@golang.org",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A maliciously-crafted image can cause excessive CPU consumption in decoding. A tiled image with a height of 0 and a very large width can cause excessive CPU consumption, despite the image size (width * height) appearing to be zero."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-834: Excessive Iteration"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "golang.org/x/image",
"product": {
"product_data": [
{
"product_name": "golang.org/x/image/tiff",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "0.10.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://go.dev/issue/61581",
"refsource": "MISC",
"name": "https://go.dev/issue/61581"
},
{
"url": "https://go.dev/cl/514897",
"refsource": "MISC",
"name": "https://go.dev/cl/514897"
},
{
"url": "https://pkg.go.dev/vuln/GO-2023-1990",
"refsource": "MISC",
"name": "https://pkg.go.dev/vuln/GO-2023-1990"
},
{
"url": "https://security.netapp.com/advisory/ntap-20230831-0009/",
"refsource": "MISC",
"name": "https://security.netapp.com/advisory/ntap-20230831-0009/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KO54NBDUJXKAZNGCFOEYL2LKK2RQP6K6/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KO54NBDUJXKAZNGCFOEYL2LKK2RQP6K6/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWH6Q7NVM4MV3GWFEU4PA67AWZHVFJQ2/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWH6Q7NVM4MV3GWFEU4PA67AWZHVFJQ2/"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZTEP6JYILRBNDTNWTEQ5D4QUUVQBESK/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZTEP6JYILRBNDTNWTEQ5D4QUUVQBESK/"
}
]
},
"credits": [
{
"lang": "en",
"value": "Philippe Antoine (Catena cyber)"
}
]
}
-- 2023/44xxx/CVE-2023-44378.json --
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-44378",
"ASSIGNER": "security-advisories@github.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "gnark is a zk-SNARK library that offers a high-level API to design circuits. Prior to version 0.9.0, for some in-circuit values, it is possible to construct two valid decomposition to bits. In addition to the canonical decomposition of `a`, for small values there exists a second decomposition for `a+r` (where `r` is the modulus the values are being reduced by). The second decomposition was possible due to overflowing the field where the values are defined. Upgrading to version 0.9.0 should fix the issue without needing to change the calls to value comparison methods."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-191: Integer Underflow (Wrap or Wraparound)",
"cweId": "CWE-191"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "CWE-697: Incorrect Comparison",
"cweId": "CWE-697"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Consensys",
"product": {
"product_data": [
{
"product_name": "gnark",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "< 0.9.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/Consensys/gnark/security/advisories/GHSA-498w-5j49-vqjg",
"refsource": "MISC",
"name": "https://github.com/Consensys/gnark/security/advisories/GHSA-498w-5j49-vqjg"
},
{
"url": "https://github.com/zkopru-network/zkopru/issues/116",
"refsource": "MISC",
"name": "https://github.com/zkopru-network/zkopru/issues/116"
},
{
"url": "https://github.com/Consensys/gnark/commit/59a4087261a6c73f13e80d695c17b398c3d0934f",
"refsource": "MISC",
"name": "https://github.com/Consensys/gnark/commit/59a4087261a6c73f13e80d695c17b398c3d0934f"
}
]
},
"source": {
"advisory": "GHSA-498w-5j49-vqjg",
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
}
]
}
}
-- 2023/45xxx/CVE-2023-45141.json --
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-45141",
"ASSIGNER": "security-advisories@github.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Fiber is an express inspired web framework written in Go. A Cross-Site Request Forgery (CSRF) vulnerability has been identified in the application, which allows an attacker to obtain tokens and forge malicious requests on behalf of a user. This can lead to unauthorized actions being taken on the user's behalf, potentially compromising the security and integrity of the application. The vulnerability is caused by improper validation and enforcement of CSRF tokens within the application. This vulnerability has been addressed in version 2.50.0 and users are advised to upgrade. Users should take additional security measures like captchas or Two-Factor Authentication (2FA) and set Session cookies with SameSite=Lax or SameSite=Secure, and the Secure and HttpOnly attributes."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-352: Cross-Site Request Forgery (CSRF)",
"cweId": "CWE-352"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "CWE-565: Reliance on Cookies without Validation and Integrity Checking",
"cweId": "CWE-565"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "gofiber",
"product": {
"product_data": [
{
"product_name": "fiber",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "< 2.50.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/gofiber/fiber/security/advisories/GHSA-mv73-f69x-444p",
"refsource": "MISC",
"name": "https://github.com/gofiber/fiber/security/advisories/GHSA-mv73-f69x-444p"
}
]
},
"source": {
"advisory": "GHSA-mv73-f69x-444p",
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
}
]
}
}
-- 2023/45xxx/CVE-2023-45283.json --
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-45283",
"ASSIGNER": "security@golang.org",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "The filepath package does not recognize paths with a \\??\\ prefix as special. On Windows, a path beginning with \\??\\ is a Root Local Device path equivalent to a path beginning with \\\\?\\. Paths with a \\??\\ prefix may be used to access arbitrary locations on the system. For example, the path \\??\\c:\\x is equivalent to the more common path c:\\x. Before fix, Clean could convert a rooted path such as \\a\\..\\??\\b into the root local device path \\??\\b. Clean will now convert this to .\\??\\b. Similarly, Join(\\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \\??\\b. Join will now convert this to \\.\\??\\b. In addition, with fix, IsAbs now correctly reports paths beginning with \\??\\ as absolute, and VolumeName correctly reports the \\??\\ prefix as a volume name. UPDATE: Go 1.20.11 and Go 1.21.4 inadvertently changed the definition of the volume name in Windows paths starting with \\?, resulting in filepath.Clean(\\?\\c:) returning \\?\\c: rather than \\?\\c:\\ (among other effects). The previous behavior has been restored."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-41: Improper Resolution of Path Equivalence"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Go standard library",
"product": {
"product_data": [
{
"product_name": "path/filepath",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "1.20.11"
},
{
"version_affected": "<",
"version_name": "1.21.0-0",
"version_value": "1.21.4"
},
{
"version_affected": "<",
"version_name": "1.20.11",
"version_value": "1.20.12"
},
{
"version_affected": "<",
"version_name": "1.21.4",
"version_value": "1.21.5"
}
]
}
},
{
"product_name": "internal/safefilepath",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "1.20.11"
},
{
"version_affected": "<",
"version_name": "1.21.0-0",
"version_value": "1.21.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://go.dev/issue/63713",
"refsource": "MISC",
"name": "https://go.dev/issue/63713"
},
{
"url": "https://go.dev/cl/540277",
"refsource": "MISC",
"name": "https://go.dev/cl/540277"
},
{
"url": "https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY",
"refsource": "MISC",
"name": "https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY"
},
{
"url": "https://go.dev/issue/64028",
"refsource": "MISC",
"name": "https://go.dev/issue/64028"
},
{
"url": "https://go.dev/cl/541175",
"refsource": "MISC",
"name": "https://go.dev/cl/541175"
},
{
"url": "https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ",
"refsource": "MISC",
"name": "https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ"
},
{
"url": "https://pkg.go.dev/vuln/GO-2023-2185",
"refsource": "MISC",
"name": "https://pkg.go.dev/vuln/GO-2023-2185"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/12/05/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2023/12/05/2"
}
]
}
}
-- 2023/45xxx/CVE-2023-45285.json --
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-45285",
"ASSIGNER": "security@golang.org",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Using go get to fetch a module with the \".git\" suffix may unexpectedly fallback to the insecure \"git://\" protocol if the module is unavailable via the secure \"https://\" and \"git+ssh://\" protocols, even if GOINSECURE is not set for said module. This only affects users who are not using the module proxy and are fetching modules directly (i.e. GOPROXY=off)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-636: Not Failing Securely ('Failing Open')"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Go toolchain",
"product": {
"product_data": [
{
"product_name": "cmd/go",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "1.20.12"
},
{
"version_affected": "<",
"version_name": "1.21.0-0",
"version_value": "1.21.5"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ",
"refsource": "MISC",
"name": "https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ"
},
{
"url": "https://go.dev/issue/63845",
"refsource": "MISC",
"name": "https://go.dev/issue/63845"
},
{
"url": "https://go.dev/cl/540257",
"refsource": "MISC",
"name": "https://go.dev/cl/540257"
},
{
"url": "https://pkg.go.dev/vuln/GO-2023-2383",
"refsource": "MISC",
"name": "https://pkg.go.dev/vuln/GO-2023-2383"
}
]
},
"credits": [
{
"lang": "en",
"value": "David Leadbeater"
}
]
}
-- 2023/45xxx/CVE-2023-45286.json --
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-45286",
"ASSIGNER": "security@golang.org",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn't had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "github.com/go-resty/resty/v2",
"product": {
"product_data": [
{
"product_name": "github.com/go-resty/resty/v2",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0",
"lessThan": "2.10.0",
"status": "unaffected",
"versionType": "semver"
}
],
"defaultStatus": "affected"
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/go-resty/resty/issues/743",
"refsource": "MISC",
"name": "https://github.com/go-resty/resty/issues/743"
},
{
"url": "https://github.com/go-resty/resty/issues/739",
"refsource": "MISC",
"name": "https://github.com/go-resty/resty/issues/739"
},
{
"url": "https://github.com/go-resty/resty/pull/745",
"refsource": "MISC",
"name": "https://github.com/go-resty/resty/pull/745"
},
{
"url": "https://pkg.go.dev/vuln/GO-2023-2328",
"refsource": "MISC",
"name": "https://pkg.go.dev/vuln/GO-2023-2328"
}
]
},
"credits": [
{
"lang": "en",
"value": "Logan Attwood (@lattwood)"
}
]
}