Vulnerability Reports

VM images built with Image Builder with some providers use default credentials during builds in github.com/kubernetes-sigs/image-builder

VM images built with Image Builder and Proxmox provider use default credentials in github.com/kubernetes-sigs/image-builder

JWT token compromise can allow malicious actions including Remote Code Execution (RCE) in github.com/neuvector/neuvector

SpiceDB calls to LookupResources using LookupResources2 with caveats may return context is missing when it is not in github.com/authzed/spicedb

Go-Landlock in best-effort mode did not restrict TCP bind and connect operations correctly in github.com/landlock-lsm/go-landlock. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: .

Extract has insufficient checks allowing attacker to create symlinks outside the extraction directory. in github.com/codeclysm/extract

Vault Community Edition privilege escalation vulnerability in github.com/hashicorp/vault

Alist reflected Cross-Site Scripting vulnerability in github.com/alist-org/alist

The btcd Bitcoin client (versions 0.10 to 0.24) did not correctly re-implement Bitcoin Core's 'FindAndDelete()' functionality, causing discrepancies in the validation of Bitcoin blocks. This can lead to a chain split (accepting an invalid block) or Denial of Service (DoS) attacks (rejecting a valid block). An attacker can trigger this vulnerability by constructing a 'standard' Bitcoin transaction that exhibits different behaviors in 'FindAndDelete()' and 'removeOpcodeByData()'.

Authd allows attacker-controlled usernames to yield controllable UIDs in github.com/ubuntu/authd

Buildah allows arbitrary directory mount in github.com/containers/buildah

XML Signature Bypass via differential XML parsing in ssoready in github.com/ssoready/ssoready

Adguard Home arbitrary file read vulnerability in github.com/AdguardTeam/AdGuardHome

OpenTofu potential leaking of secret variable values when using static evaluation in v1.8 in github.com/opentofu/opentofu

PAM module may allow accessing with the credentials of another user in github.com/ubuntu/authd. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/ubuntu/authd before v0.0.0-20240930103526-63e527496b01.

Pomerium service account access token may grant unintended access to databroker API in github.com/pomerium/pomerium

Vulnerable juju introspection abstract UNIX domain socket in github.com/juju/juju. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/juju/juju before v0.0.0-20240829052008-43f0fc59790d.

Vulnerable juju hook tool abstract UNIX domain socket in github.com/juju/juju

JUJU_CONTEXT_ID is a predictable authentication secret in github.com/juju/juju

Portainer improperly uses an encryption algorithm in the AesEncrypt function in github.com/portainer/portainer. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/portainer/portainer before v2.20.2.

Link Following in github.com/containers/common

Grafana Agent (Flow mode) on Windows has Unquoted Search Path or Element vulnerability in github.com/grafana/agent

Improper Input Validation in Buildah and Podman in github.com/containers/buildah

Grafana Alloy on Windows has Unquoted Search Path or Element vulnerability in github.com/grafana/alloy

Golang FIPS OpenSSL has a Use of Uninitialized Variable vulnerability in github.com/golang-fips/openssl

Incorrect delegation lookups can make go-tuf download the wrong artifact in github.com/theupdateframework/go-tuf

Mattermost fails to strip `embeds` from `metadata` when broadcasting `posted` events in github.com/mattermost/mattermost-server

Dozzle uses unsafe hash for passwords in github.com/amir20/dozzle. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/amir20/dozzle before v8.5.3.

Vault SSH Secrets Engine Configuration Did Not Restrict Valid Principals By Default in github.com/hashicorp/vault

Rancher agents can be hijacked by taking over the Rancher Server URL in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher from v2.7.0 before v2.7.15, from v2.8.0 before v2.8.8, from v2.9.0 before v2.9.2.

Ory Kratos's setting required_aal `highest_available` does not properly respect code + mfa credentials in github.com/ory/kratos

Apache Answer: Avatar URL leaked user email addresses in github.com/apache/incubator-answer

Mellium allows Authentication Bypass by Spoofing in mellium.im/xmpp

CVE-2024-47219 in github.com/vesoft-inc/nebula

CVE-2024-47218 in github.com/vesoft-inc/nebula

Navidrome has Multiple SQL Injections and ORM Leak in github.com/navidrome/navidrome

OPA for Windows has an SMB force-authentication vulnerability. Due to improper input validation, it allows a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or to one of the OPA Go library’s functions.

ZITADEL's Service Users Deactivation not Working in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel before v2.54.10, from v2.55.0 before v2.55.8, from v2.56.0 before v2.56.6, from v2.57.0 before v2.57.5, from v2.58.0 before v2.58.5, from v2.59.0 before v2.59.3, from v2.60.0 before v2.60.2, from v2.61.0 before v2.61.1, from v2.62.0 before v2.62.1.

ZITADEL Allows Unauthorized Access After Organization or Project Deactivation in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel before v2.54.10, from v2.55.0 before v2.55.8, from v2.56.0 before v2.56.6, from v2.57.0 before v2.57.5, from v2.58.0 before v2.58.5, from v2.59.0 before v2.59.3, from v2.60.0 before v2.60.2, from v2.61.0 before v2.61.1, from v2.62.0 before v2.62.1.

ZITADEL's User Grant Deactivation not Working in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel before v2.54.10, from v2.55.0 before v2.55.8, from v2.56.0 before v2.56.6, from v2.57.0 before v2.57.5, from v2.58.0 before v2.58.5, from v2.59.0 before v2.59.3, from v2.60.0 before v2.60.2, from v2.61.0 before v2.61.1, from v2.62.0 before v2.62.1.

Dragonfly2 has hard coded cyptographic key in d7y.io/dragonfly

HTTP client can manipulate custom HTTP headers that are added by Traefik in github.com/traefik/traefik

CoreDNS enables attackers to achieve DNS cache poisoning and inject fake responses via a birthday attack.

Chaosblade vulnerable to OS command execution in github.com/chaosblade-io/chaosblade

SpiceDB having multiple caveats on resources of the same type may improperly result in no permission in github.com/authzed/spicedb

CoreDNS vulnerable to TuDoor Attacks in github.com/coredns/coredns

OpenShift Builder has a path traversal, allows command injection in privileged BuildContainer in github.com/openshift/builder

OpenShift Controller Manager Improper Privilege Management in github.com/openshift/openshift-controller-manager. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/openshift/openshift-controller-manager before v0.0.0-alpha.0.0.20240911.

External Secrets Operator vulnerable to privilege escalation in github.com/external-secrets/external-secrets

Gouniverse GoLang CMS vulnerable to Cross-site Scripting in github.com/gouniverse/cms

Buffer Overflow vulnerability allows a remote attacker to cause a denial of service via an fsm error handling function.

Commitments to private witnesses in Groth16 as implemented break zero-knowledge property in github.com/consensys/gnark

Interchain Security: The signers of ICS messages do not need to match the provider address in github.com/cosmos/interchain-security

Path traversal vulnerability in stripe-cli in github.com/stripe/stripe-cli

Windmill HTTP Request users.rs excessive authentication in github.com/windmill-labs/windmill

sigstore-go has an unbounded loop over untrusted input can lead to endless data attack in github.com/sigstore/sigstore-go

Nuclei Template Signature Verification Bypass in github.com/projectdiscovery/nuclei

Vault Leaks Client Token and Token Accessor in Audit Devices in github.com/hashicorp/vault

CometBFT's state syncing validator from malicious node may lead to a chain split github.com/cometbft/cometbft

runc can be confused to create empty files/directories on the host in github.com/opencontainers/runc

Hoverfly allows an arbitrary file read in the `/api/v2/simulation` endpoint (`GHSL-2023-274`) in github.com/SpectoLabs/hoverfly

GO-2024-3107

standard library

Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion.

GO-2024-3106

standard library

Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion. This is a follow-up to CVE-2022-30635.

GO-2024-3105

standard library

Calling any of the Parse functions on Go source code which contains deeply nested literals can cause a panic due to stack exhaustion.

Ollama can extract members of a ZIP archive outside of the parent directory in github.com/ollama/ollama

Hwameistor Potential Permission Leakage of Cluster Level in github.com/hwameistor/hwameistor

OpenTelemetry Collector module AWS Firehose Receiver Authentication Bypass Vulnerability in github.com/open-telemetry/opentelemetry-collector-contrib/receiver/awsfirehosereceiver

Chisel's AUTH environment variable not respected in server entrypoint in github.com/jpillora/chisel

Hyperledger Fabric does not verify request has a timestamp within the expected time window in github.com/hyperledger/fabric

The req library is a widely used HTTP library in Go. However, it does not handle malformed URLs effectively. As a result, after parsing a malformed URL, the library may send HTTP requests to unexpected destinations, potentially leading to security vulnerabilities or unintended behavior in applications relying on this library for handling HTTP requests. Despite developers potentially utilizing the net/url library to parse malformed URLs and implement blocklists to prevent HTTP requests to listed URLs, inconsistencies exist between how the net/url and req libraries parse URLs. These discrepancies can lead to the failure of defensive strategies, resulting in potential security threats such as Server-Side Request Forgery (SSRF) and Remote Code Execution (RCE).

Mattermost Cross-Site Request Forgery vulnerability in github.com/mattermost/mattermost-server

Mattermost allows remote/synthetic users to create sessions, reset passwords in github.com/mattermost/mattermost-server

Mattermost Plugin Channel Export excessive resource consumption in github.com/mattermost/mattermost-plugin-channel-export

Mattermost doesn't restrict which roles can promote a user as system admin in github.com/mattermost/mattermost-server

Mattermost doesn't redact remote users' original email addresses in github.com/mattermost/mattermost-server

Mattermost allows unsolicited invites to expose access to local channels in github.com/mattermost/mattermost-server

Mattermost allows user with systems manager role with read-only access to teams to perform write operations on teams in github.com/mattermost/mattermost-server

Mattermost allows team admin user without "Add Team Members" permission to disable invite URL in github.com/mattermost/mattermost-server

Mattermost allows guest user with read access to upload files to a channel in github.com/mattermost/mattermost-server

memos CORS Misconfiguration in server.go (GHSL-2024-034) in github.com/usememos/memos

Casdoor CORS misconfiguration (GHSL-2024-035) in github.com/casdoor/casdoor

Casdoor has reflected XSS in QrCodePage.js (GHSL-2024-036) in github.com/casdoor/casdoor

GoAuthentik vulnerable to Insufficient Authorization for several API endpoints in goauthentik.io. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: goauthentik.io before v2024.4.4, from v2024.6.0-rc1 before v2024.6.4.

Openshift Console insufficient entropy vulnerability in github.com/openshift/console

CWA-2024-005: Stackoverflow in wasmd in github.com/CosmWasm/wasmd

CWA-2024-006: wasmd non-deterministic module_query_safe query in github.com/CosmWasm/wasmd

Kanister vulnerable to cluster-level privilege escalation in github.com/kanisterio/kanister

Grafana plugin data sources vulnerable to access control bypass in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v11.1.0 before v11.1.1, from v11.1.2 before v11.1.3.

LF Edge eKuiper has a SQL Injection in sqlKvStore in github.com/lf-edge/ekuiper

Capsule tenant owner with "patch namespace" permission can hijack system namespaces in github.com/projectcapsule/capsule

Trufflehog vulnerable to Blind SSRF in some Detectors in github.com/trufflesecurity/trufflehog

CVE-2024-7646 in github.com/kubernetes/ingress-nginx. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/kubernetes/ingress-nginx before v1.11.2.

Cilium leaks information via incorrect ReferenceGrant update logic in Gateway API in github.com/cilium/cilium

Nomad Vulnerable to Allocation Directory Escape On Non-Existing File Paths Through Archive Unpacking in github.com/hashicorp/nomad. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/hashicorp/nomad from v0.6.1 before v1.6.14, from v1.7.0 before v1.7.11, from v1.8.0 before v1.8.3.

Policy bypass for Host Firewall policy due to race condition in Cilium agent in github.com/cilium/cilium

Gateway API route matching order contradicts specification in github.com/cilium/cilium

SQL injection in github.com/stashapp/stash

Missing check for the height of cryptographic equivocation evidence in github.com/cosmos/gaia

open-telemetry has an Observable Timing Discrepancy in github.com/open-telemetry/opentelemetry-collector-contrib/extension/bearertokenauthextension

Apache Answer: The link for resetting user password is not Single-Use in github.com/apache/incubator-answer

Apache Answer: The link to reset the user's password will remain valid after sending a new link in github.com/apache/incubator-answer

RBAC Roles for `etcd` created by Kamaji are not disjunct in github.com/clastix/kamaji

OpenFGA Authorization Bypass in github.com/openfga/openfga

CosmWasm wasmd has large address count in ValidateBasic in github.com/CosmWasm/wasmd

An issue in the RunHTTPServer function in Gorush allows attackers to intercept and manipulate data due to the use of a deprecated TLS version.

NetBird uses a static initialization vector (IV) in github.com/netbirdio/netbird

Gitea Cross-site Scripting Vulnerability in code.gitea.io/gitea

gotortc Cross-site Scripting vulnerability in github.com/AlexxIT/go2rtc

Owncast Cross-Site Request Forgery vulnerability in github.com/owncast/owncast

gotortc Cross-site Scripting vulnerability in github.com/AlexxIT/go2rtc

gotortc vulnerable to Cross-Site Request Forgery in github.com/AlexxIT/go2rtc

Meshery SQL Injection vulnerability in github.com/layer5io/meshery. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/layer5io/meshery before v0.7.22.

Meshery SQL Injection vulnerability in github.com/layer5io/meshery. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/layer5io/meshery before v0.7.22.

memos vulnerable to Server-Side Request Forgery and Cross-site Scripting in github.com/usememos/memos

RobotsAndPencils go-saml authentication bypass vulnerability in github.com/RobotsAndPencils/go-saml

memos vulnerable to Server-Side Request Forgery in /o/get/httpmeta in github.com/usememos/memos

memos vulnerable to Server-Side Request Forgery in /api/resource in github.com/usememos/memos

Meshery SQL Injection vulnerability in github.com/layer5io/meshery

lorawan-stack Open Redirect vulnerability in go.thethings.network/lorawan-stack

Podman vulnerable to memory-based denial of service in github.com/containers/podman

Juju's unprivileged user running on charm node can leak any secret or relation data accessible to the local charm in github.com/juju/juju. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/juju/juju before v2.9.50, from v3.0.0 before v3.1.9, from v3.2.0 before v3.3.6, from v3.4.0 before v3.4.5, from v3.5.0 before v3.5.3.

Kubean vulnerable to cluster-level privilege escalation in github.com/kubean-io/kubean

In regclient, pinned manifest digests may be ignored in github.com/regclient/regclient

APM Server vulnerable to Insertion of Sensitive Information into Log File in github.com/elastic/apm-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/elastic/apm-server before v8.14.0.

cortex establishes TLS connections with `InsecureSkipVerify` set to `true` in github.com/cortexproject/cortex

Filestash skips TLS certificate verification process when sending out email verification codes in github.com/mickael-kerjean/filestash

Volcano has insecure permissions in volcano.sh/volcano

Filestash configured to skip TLS certificate verification when using the FTPS protocol in github.com/mickael-kerjean/filestash

Mattermost did not properly restrict channel creation in github.com/mattermost/mattermost-server

Mattermost allows a remote actor to make an arbitrary local channel read-only in github.com/mattermost/mattermost-server

Mattermost failed to properly validate synced reactions in github.com/mattermost/mattermost-server

Navidrome uses MD5 hashing algorithm in github.com/navidrome/navidrome

Mattermost failed to properly validate that the channel that comes from the sync message is a shared channel in github.com/mattermost/mattermost-server

fabedge has insecure permissions in github.com/fabedge/fabedge

casdoor's use of`ssh.InsecureIgnoreHostKey()` disables host key verification in github.com/casdoor/casdoor

Mattermost failed to disallow the modification of local users when syncing users in shared channels in github.com/mattermost/mattermost-server

Mattermost allows a user on a remote to set their remote username prop to an arbitrary string in github.com/mattermost/mattermost-server

Mattermost allows remote actor to create/update/delete posts in arbitrary channels in github.com/mattermost/mattermost-server

Mattermost allows remote actor to set arbitrary RemoteId values for synced users in github.com/mattermost/mattermost-server

Mattermost allows a remote actor to permanently delete local data by abusing dangerous error handling in github.com/mattermost/mattermost-server

soft-serve vulnerable to arbitrary code execution by crafting git-lfs requests in github.com/charmbracelet/soft-serve

Beego privilege escalation vulnerability via sendMail in github.com/beego/beego/v2

ZITADEL has improper HTML sanitization in emails and Console UI in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel from v2.52.0 before v2.52.3, from v2.53.0 before v2.53.9, from v2.54.0 before v2.54.8, from v2.55.0 before v2.55.5, from v2.56.0 before v2.56.2, from v2.57.0 before v2.57.1, from v2.58.0 before v2.58.1.

ZITADEL "ignoring unknown usernames" vulnerability in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel from v2.53.0 before v2.53.9, from v2.54.0 before v2.54.8, from v2.55.0 before v2.55.5, from v2.56.0 before v2.56.2, from v2.57.0 before v2.57.1, from v2.58.0 before v2.58.1.

Harbor fails to validate the user permissions when updating project configurations in github.com/goharbor/harbor

Version 7bdca06d0edf of the github.com/PromonLogicalis/asn1 module contains malicious code which downloads a program from a remote web server and executes it.

pREST vulnerable to jwt bypass + sql injection in github.com/prest/prest

CVE-2024-6984 in github.com/juju/juju. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/juju/juju from v2.9.0 before v2.9.50, from v3.1.0 before v3.1.9, from v3.3.0 before v3.3.5, from v3.4.0 before v3.4.5, from v3.5.0 before v3.5.3.

snapd failed to properly check the destination of symbolic links when extracting a snap in github.com/snapcore/snapd. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/snapcore/snapd before v2.62.0.

snapd failed to properly check the file type when extracting a snap in github.com/snapcore/snapd. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/snapcore/snapd before v2.62.0.

snapd failed to restrict writes to the $HOME/bin path in github.com/snapcore/snapd. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/snapcore/snapd before v2.62.0.

The Argo CD web terminal session does not handle the revocation of user permissions properly in github.com/argoproj/argo-cd

Moby authz zero length regression in github.com/moby/moby

Argo CD Unauthenticated Denial of Service (DoS) Vulnerability via /api/webhook Endpoint in github.com/argoproj/argo-cd

Woodpecker's custom workspace allow to overwrite plugin entrypoint executable in go.woodpecker-ci.org/woodpecker

Woodpecker's custom environment variables allow to alter execution flow of plugins in go.woodpecker-ci.org/woodpecker

CVE-2024-21583 in github.com/gitpod-io/gitpod. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/gitpod-io/gitpod before v0.1.5-main-gha.27122; github.com/gitpod-io/gitpod/components/server/go before main-gha.27122; github.com/gitpod-io/gitpod/components/ws-proxy before main-gha.27122; github.com/gitpod-io/gitpod/install/installer before main-gha.27122.

CVE-2024-21527 in github.com/gotenberg/gotenberg

Kubernetes sets incorrect permissions on Windows containers logs in k8s.io/kubernetes

Sliver Allows Authenticated Operator-to-Server Remote Code Execution in github.com/bishopfox/sliver. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/bishopfox/sliver before v1.6.0.

1Panel SQL injection in github.com/1Panel-dev/1Panel

1Panel has an SQL injection issue related to the orderBy clause in github.com/1Panel-dev/1Panel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/1Panel-dev/1Panel before v1.10.12-tls.

projectdiscovery/nuclei allows unsigned code template execution through workflows in github.com/projectdiscovery/nuclei

Skupper uses a static cookie secret for the openshift oauth-proxy in github.com/skupperproject/skupper

Linkerd potential access to the shutdown endpoint in github.com/linkerd/linkerd2

Hashicorp Vault vulnerable to Improper Check or Handling of Exceptional Conditions in github.com/hashicorp/vault. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/hashicorp/vault before v1.15.12.

SQL Injection in the KubeClarity REST API in github.com/openclarity/kubeclarity/backend

NATS Server and Streaming Server fails to enforce negative user permissions, may allow denied subjects in github.com/nats-io/nats-server

Cache driver GetBlob() allows read access to any blob without access control check in zotregistry.dev/zot. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: zotregistry.dev/zot before v2.1.0; zotregistry.io/zot before v2.1.0.

If applications print or log a context containing gRPC metadata, the output will contain all the metadata, which may include private information. This represents a potential PII concern.

IP addresses were encoded in the wrong byte order, resulting in an nftables configuration which did not work as intended (might block or not block the desired addresses).

Evmos vulnerable to exploit of smart contract account and vesting in github.com/evmos/evmos

Bypassing IP allow-lists in traefik via HTTP/3 early data requests in QUIC 0-RTT handshakes in github.com/traefik/traefik

Gogs allows argument injection during the tagging of a new release in github.com/gogs/gogs

Gogs allows argument injection during the previewing of changes in github.com/gogs/gogs

Gogs allows deletion of internal files in github.com/gogs/gogs

github.com/gogs/gogs affected by CVE-2024-39930

ZITADEL Vulnerable to Session Information Leakage in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel from v2.0.0 before v2.53.8, from v2.54.0 before v2.54.5, from v2.55.0 before v2.55.1.

Pomerium exposed OAuth2 access and ID tokens in user info endpoint response in github.com/pomerium/pomerium

GO-2024-2963

standard library

The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.

GO-2024-2962

standard library

Command go env is documented as outputting a shell script containing the Go environment. However, go env doesn't sanitize values, so executing its output as a shell script can cause various bad bahaviors, including executing arbitrary commands or inserting new environment variables. This issue is relatively minor because, in general, if an attacker can set arbitrary environment variables on a system, they have better attack vectors than making "go env" print them out.

httpTokenCacheKey uses path.Base to extract the expected HTTP-01 token value to lookup in the DirCache implementation. On Windows, path.Base acts differently to filepath.Base, since Windows uses a different path separator (\ vs. /), allowing a user to provide a relative path, i.e. .well-known/acme-challenge/..\..\asd becomes ..\..\asd. The extracted path is then suffixed with +http-01, joined with the cache directory, and opened. Since the controlled path is suffixed with +http-01 before opening, the impact of this is significantly limited, since it only allows reading arbitrary files on the system if and only if they have this suffix.

Session Middleware Token Injection Vulnerability in github.com/gofiber/fiber

Potential memory exhaustion attack due to sparse slice deserialization in github.com/gorilla/schema

Gin-Gonic CORS middleware mishandles a wildcard at the end of an origin string. Examples: https://example.community/* is accepted by the origin string https://example.com/* and https://localhost.example.com/* is accepted by the origin string https://localhost/* .

A malicious peer can cause a syncing node to panic during blocksync. The syncing node may enter into a catastrophic invalid syncing state or get stuck in blocksync mode, never switching to consensus. Nodes that are vulnerable to this state may experience a Denial of Service condition in which syncing will not work as expected when joining a network as a client.

A crafted request can execute Git update on an existing maliciously modified Git Configuration. This can potentially lead to arbitrary code execution. When performing a Git operation, the library will try to clone the given repository to a specified destination. Cloning initializes a git config in the provided destination. An attacker may alter the Git config after the cloning step to set an arbitrary Git configuration to achieve code execution.

URLs were not sanitized when writing them to log files. This could lead to writing sensitive HTTP basic auth credentials to the log file.

Lightning Network Daemon (LND)'s onion processing logic leads to a denial of service in github.com/lightningnetwork/lnd

ACME DNS: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/traefik/traefik

SFTPGo has insufficient access control for password reset in github.com/drakkan/sftpgo

SpiceDB exclusions can result in no permission returned when permission expected in github.com/authzed/spicedb

LocalAI path traversal vulnerability in github.com/go-skynet/LocalAI. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/go-skynet/LocalAI before v2.16.0.

Parsing a corrupt or malicious image with invalid color indices can cause a panic.

PocketBase performs password auth and OAuth2 unverified email linking in github.com/pocketbase/pocketbase

Minder affected by denial of service from maliciously configured Git repository in github.com/stacklok/minder

Improper trust check in Bazel Build intellij plugin in github.com/bazelbuild/intellij

Rancher's RKE1 Encryption Config kept in plain-text within cluster AppliedSpec in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher from v2.7.0 before v2.7.14, from v2.8.0 before v2.8.5.

Rancher does not automatically clean up a user deleted or disabled from the configured Authentication Provider in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher from v2.7.0 before v2.7.14, from v2.8.0 before v2.8.5.

When RKE provisions a cluster, it stores the cluster state in a configmap called "full-cluster-state" inside the "kube-system" namespace of the cluster itself. This cluster state object contains information used to set up the K8s cluster, which may include sensitive data.

Rancher's External RoleTemplates can lead to privilege escalation in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher from v2.7.0 before v2.7.14, from v2.8.0 before v2.8.5.

SQL injection vulnerability in Gin-vue-admin in github.com/flipped-aurora/gin-vue-admin

Evmos is missing create validator check in github.com/evmos/evmos

Evmos is missing precompile checks in github.com/evmos/evmos

AdGuardHome privilege escalation vulnerability in github.com/AdguardTeam/AdGuardHome. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: .

Vulnerabilities with the k8sGPT in github.com/k8sgpt-ai/k8sgpt

Cilium leaks sensitive information in cilium-bugtool in github.com/cilium/cilium

HashiCorp Vault Incorrectly Validated JSON Web Tokens (JWT) Audience Claims in github.com/hashicorp/vault. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/hashicorp/vault before v1.15.9.

An issue in vektah gqlparser open-source-library allows a remote attacker to cause a denial of service via a crafted script to the parseDirectives function.

malicious container creates symlink "mtab" on the host External in github.com/cri-o/cri-o

Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity

Traefik has unexpected behavior with IPv4-mapped IPv6 addresses in github.com/traefik/traefik

SQL Injection in Harbor scan log API in github.com/goharbor/harbor

Open Redirect URL in Harbor in github.com/goharbor/harbor

Moby (Docker Engine) is vulnerable to Ambiguous OCI manifest parsing in github.com/docker/docker

Unexpected chmod of host files via 'docker cp' in Moby Docker Engine in github.com/docker/docker

Docker CLI leaks private registry credentials to registry-1.docker.io in github.com/docker/cli

go-grpc-compression has a zstd decompression bombing vulnerability in github.com/mostynb/go-grpc-compression

Files or Directories Accessible to External Parties in ProjectDiscovery in github.com/projectdiscovery/interactsh

CVE-2024-5138 in github.com/snapcore/snapd

Openshift/telemeter: iss check during jwt authentication can be bypassed in github.com/openshift/telemeter

Evmos allows unvested token delegations in github.com/evmos/evmos

Contract balance not updating correctly after interchain transaction in github.com/evmos/evmos

Unauthenticated Access to sensitive settings in Argo CD in github.com/argoproj/argo-cd

Ollama does not validate the format of the digest (sha256 with 64 hex digits) in github.com/ollama/ollama

An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption.

apko Exposure of HTTP basic auth credentials in log output in chainguard.dev/apko

Argo-cd authenticated users can enumerate clusters by name in github.com/argoproj/argo-cd

evmos allows transferring unvested tokens after delegations in github.com/evmos/evmos

GO-2024-2888

standard library

The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects files containing these errors.

GO-2024-2887

standard library

The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.

MinIO information disclosure vulnerability in github.com/minio/minio

Denial of service of Minder Server from maliciously crafted GitHub attestations in github.com/stacklok/minder

Middleware causes a prohibitive amount of heap allocations when processing malicious preflight requests that include a Access-Control-Request-Headers (ACRH) header whose value contains many commas. This behavior can be abused by attackers to produce undue load on the middleware/server as an attempt to cause a denial of service.

github.com/huandu/facebook may expose access_token in error message.

Traefik vulnerable to GO issue allowing malformed DNS message to cause infinite loop in github.com/traefik/traefik

Dapr API Token Exposure in github.com/dapr/dapr

ArgoCD Vulnerable to Use of Risky or Missing Cryptographic Algorithms in Redis Cache in github.com/argoproj/argo-cd

Wiki.js Stored XSS through Client Side Template Injection in github.com/requarks/wiki

The ibc-go module is affected by the Inter-Blockchain Communication (IBC) protocol "Huckleberry" vulnerability. The vulnerability allowed an attacker to send arbitrary transactions onto target chains and trigger arbitrary state transitions, including but not limited to, theft of funds. It was possible to exploit this vulnerability in specific situations involving relaying packets in which the source chain is also the final destination chain. Affected networks are those that allow for fee grant capabilities and use a native Relayer (e.g., Osmosis and Juno).

github.com/bincyber/go-sqlcrypter vulnerable to IV collision

Stacklok Minder vulnerable to denial of service from maliciously crafted templates in github.com/stacklok/minder

A malicious registry can cause Trivy to leak credentials for legitimate registries such as AWS Elastic Container Registry (ECR), Google Cloud Artifact/Container Registry, or Azure Container Registry (ACR) if the registry is scanned from directly using Trivy. These tokens can then be used to push/pull images from those registries to which the identity/user running Trivy has access. This vulnerability only applies when scanning container images directly from a registry. If you use Docker, containerd or other runtime to pull images locally and scan them with Trivy, you are not affected. To enforce this behavior, you can use the --image-src flag to select which sources you trust.

Grafana Spoofing originalUrl of snapshots in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v8.5.16, from v9.0.0 before v9.2.8.

Submariner Operator sets unnecessary RBAC permissions in helm charts in github.com/submariner-io/submariner-operator

Stakater Forecastle has a directory traversal vulnerability in github.com/stakater/Forecastle

Denial of service of Minder Server with attacker-controlled REST endpoint in github.com/stacklok/minder

wolfictl leaks GitHub tokens to remote non-GitHub git servers in github.com/wolfi-dev/wolfictl

azure-file-csi-driver leaks service account tokens in the logs in sigs.k8s.io/azurefile-csi-driver

goreleaser shows environment by default in github.com/goreleaser/goreleaser

source-controller leaks Azure Storage SAS token into logs in github.com/fluxcd/source-controller

Grafana Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v8.5.14, from v9.0.0 before v9.1.8.

Grafana Stored Cross-site Scripting in Unified Alerting in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v8.0.0 before v8.3.10, from v8.4.0 before v8.4.10, from v8.5.0 before v8.5.9, from v9.0.0 before v9.0.3.

Grafana Race condition allowing privilege escalation in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v9.2.0 before v9.2.4.

Grafana Plugin signature bypass in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v7.0.0 before v8.5.14, from v9.0.0 before v9.1.8.

Grafana folders admin only permission privilege escalation in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v8.5.0 before v8.5.13, from v9.0.0 before v9.0.9, from v9.1.0 before v9.1.6.

sshpiper's enabling of proxy protocol without proper feature flagging allows faking source address in github.com/tg123/sshpiper

Grafana account takeover via OAuth vulnerability in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v5.3.0 before v8.3.10, from v8.4.0 before v8.4.10, from v8.5.0 before v8.5.9, from v9.0.0 before v9.0.3.

Grafana Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v7.0.0 before v8.5.14, from v9.0.0 before v9.1.8.

NATS server TLS missing ciphersuite settings when CLI flags used in github.com/nats-io/nats-server

dotmesh arbitrary file read and/or write in github.com/dotmesh-io/dotmesh

Grafana when using email as a username can block other users from signing in in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v8.5.14, from v9.0.0 before v9.1.8.

Grafana Escalation from admin to server admin when auth proxy is used in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v8.5.13, from v9.0.0 before v9.0.9, from v9.1.0 before v9.1.6.

Containers started with non-empty inheritable Linux process capabilities in github.com/containerd/containerd

Grafana User enumeration via forget password in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v8.5.15, from v9.0.0 before v9.2.4.

Grafana Email addresses and usernames can not be trusted in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v8.0.0 before v8.5.15, from v9.0.0 before v9.2.4.

An attacker may trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.

sshproxy vulnerable to SSH option injection in github.com/cea-hpc/sshproxy

Excessively large requests can be processed, consuming a large amount of resources. This could potentially lead to a denial of service.

Nodes can publish ATXs which reference the incorrect previous ATX of the Smesher that created the ATX. ATXs are expected to form a single chain from the newest to the first ATX ever published by an identity. Allowing Smeshers to reference an earlier (but not the latest) ATX as previous breaks this protocol rule.

A maliciously crafted packet can write to an arbitrary file.

When executing a query, the vtgate will go into an endless loop that also keeps consuming memory and eventually will OOM. This causes a denial of service.

GO-2024-2825

standard library

On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a "#cgo LDFLAGS" directive.

GO-2024-2824

standard library

A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop.

A remote attacker can execute arbitrary commands via crafted HTTP requests.

HandleGithubWebhook is susceptible to a denial of service attack from an untrusted HTTP request. An untrusted request can cause the server to allocate large amounts of memory resulting in a denial of service.

A vulnerable node can be made to consume very large amounts of memory when handling specially crafted p2p messages sent from an attacker node. This can result in a denial of service as the node runs out of memory.

Incorrect implementation of the consensus rules outlined in BIP 68 and BIP 112 making btcd susceptible to consensus failures. Specifically, it uses the transaction version as a signed integer when it is supposed to be treated as unsigned. There can be a chain split and loss of funds.

karmada vulnerable to arbitrary code execution via a crafted command in github.com/karmada-io/karmada

kubevirt allows a local attacker to execute arbitrary code via a crafted command in kubevirt.io/kubevirt

Pterodactyl Wings vulnerable to Server-Side Request Forgery during remote file pull in github.com/pterodactyl/wings

Pterodactyl Wings vulnerable to Arbitrary File Write/Read in github.com/pterodactyl/wings

Some CORS middleware (more specifically those created by specifying two or more origin patterns whose hosts share a proper suffix) incorrectly allow some untrusted origins, thereby opening the door to cross-origin attacks from the untrusted origins in question. For example, specifying origin patterns "https://foo.com" and "https://bar.com" (in that order) would yield a middleware that would incorrectly allow untrusted origin "https://barfoo.com".

Some CORS middleware (more specifically those created by specifying two or more origin patterns whose hosts share a proper suffix) incorrectly allow some untrusted origins, thereby opening the door to cross-origin attacks from the untrusted origins in question. For example, specifying origin patterns "https://foo.com" and "https://bar.com" (in that order) would yield a middleware that would incorrectly allow untrusted origin "https://barfoo.com".

piraeus-operator allows attacker to impersonate service account in github.com/piraeusdatastore/piraeus-operator

CVE-2024-32359 in github.com/carina-io/carina

CSRF in firebase-tools emulator suite in github.com/firebase/firebase-tools

Zitadel exposing internal database user name and host information in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel before v2.45.7, from v2.47.0 before v2.47.10, from v2.48.0 before v2.48.5, from v2.49.0 before v2.49.5, from v2.50.0 before v2.50.3.

Navidrome Parameter Tampering vulnerability in github.com/navidrome/navidrome

Calico privilege escalation vulnerability in github.com/projectcalico/calico. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/projectcalico/calico/v3 before v3.26.5, from v3.27.0 before v3.27.3.

When go-getter is performing a Git operation, go-getter will try to clone the given repository. If a Git reference is not passed along with the Git url, go-getter will then try to check the remote repository's HEAD reference of its default branch by passing arguments to the Git binary on the host it is executing on. An attacker may format a Git URL in order to inject additional Git arguments to the Git call.

MCUboot Injection attack of unprotected TLV values in github.com/mcu-tools/mcuboot

Mattermost fails to limit the number of active sessions in github.com/mattermost/mattermost-server

Mattermost's detailed error messages reveal the full file path in github.com/mattermost/mattermost-server

Mattermost fails to limit the size of a request path in github.com/mattermost/mattermost-server

Mattermost crashes web clients via a malformed custom status in github.com/mattermost/mattermost-server

Mattermost fails to fully validate role changes in github.com/mattermost/mattermost-server

Mattermost allows team admins to promote guests to team admins in github.com/mattermost/mattermost-server

Argo CD vulnerable to a Denial of Service via malicious jqPathExpressions in ignoreDifferences in github.com/argoproj/argo-cd

CRI-O vulnerable to an arbitrary systemd property injection in github.com/cri-o/cri-o

Cluster Monitoring Operator contains a credentials leak in github.com/openshift/cluster-monitoring-operator

ZITADEL's Improper Lockout Mechanism Leads to MFA Bypass in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel before v2.50.0.

A flaw was found in coredns. This issue could lead to invalid cache entries returning due to incorrectly implemented caching.

Rancher Recreates Default User With Known Password Despite Deletion in github.com/rancher/rancher

IBAX go-ibax vulnerable to SQL injection in github.com/IBAX-io/go-ibax

Kubelet Incorrect Privilege Assignment in k8s.io/kubernetes

Access Restriction Bypass in go-ipfs in github.com/ipfs/go-ipfs

Rancher Privilege escalation vulnerability via malicious "Connection" header in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher before v2.4.16, from v2.5.0 before v2.5.9.

IBAX go-ibax vulnerable to SQL injection in github.com/IBAX-io/go-ibax

Apache Traffic Control Traffic Ops Vulnerable to LDAP Injection in github.com/apache/trafficcontrol

IBAX go-ibax vulnerable to SQL injection in github.com/IBAX-io/go-ibax

Rancher's Steve API Component Improper authorization check allows privilege escalation in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher from v2.5.0 before v2.5.10.

IBAX go-ibax vulnerable to SQL injection in github.com/IBAX-io/go-ibax

Gitea allowed assignment of private issues in code.gitea.io/gitea

Rancher does not properly specify ApiGroup when creating Kubernetes RBAC resources in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher before v2.4.16, from v2.5.0 before v2.5.9.

Information disclosure in podman in github.com/containers/libpod

Permissions bypass in KubeVirt in kubevirt.io/kubevirt

Rancher Project Members Have Continued Access to Namespaces After Being Removed From Them in github.com/rancher/rancher

Heketi Arbitrary Code Execution in github.com/heketi/heketi

Rancher code injection via fluentd config commands in github.com/rancher/rancher

Rancher Login Parameter Can Be Edited in github.com/rancher/rancher

Rancher's Failure to delete orphaned role bindings does not revoke project level access from group based authentication in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher before v2.4.18, from v2.5.0 before v2.5.12, from v2.6.0 before v2.6.3.

IBAX go-ibax vulnerable to SQL injection in github.com/IBAX-io/go-ibax

Buffer Overflow in gitea in code.gitea.io/gitea

Privilege Escalation in kubevirt in kubevirt.io/kubevirt

Sensitive Information leak via Log File in Kubernetes in k8s.io/kubernetes

Sensitive Information leak via Log File in Kubernetes in k8s.io/kubernetes

Denial of service in Kubernetes in k8s.io/kubernetes

Gitea Open Redirect in code.gitea.io/gitea

Kubernetes Secrets Store CSI Driver plugins arbitrary file write in github.com/Azure/secrets-store-csi-driver-provider-azure. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/Azure/secrets-store-csi-driver-provider-azure before v0.0.10; github.com/hashicorp/vault-csi-provider before v0.0.6.

The Kubernetes kube-apiserver is vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise.

Hugo Markdown titles are not escaped in internal render hooks in github.com/gohugoio/hugo

Kubernetes allows bypassing mountable secrets policy imposed by the ServiceAccount admission plugin in k8s.io/kubernetes

If the file authentication backend is being used, the ewatch option is set to true, the refresh interval is configured to a non-disabled value, and an administrator changes a user's groups, then that user may be able to access resources that their previous groups had access to.

XSS vulnerability via personal website in github.com/apache/incubator-answer

Owncast Path Traversal vulnerability in github.com/owncast/owncast

IPv6 enabled on IPv4-only network interfaces in github.com/docker/docker

1Panel's password verification is suspected to have a timing attack vulnerability in github.com/1Panel-dev/1Panel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/1Panel-dev/1Panel before v1.10.3.

Evmos vulnerable to DOS and transaction fee expropriation through Authz exploit in github.com/evmos/evmos

Evmos vulnerable to unauthorized account creation with vesting module in github.com/evmos/evmos

GO-2024-2730

withdrawn

(withdrawn)

OpenFGA Authorization Bypass in github.com/openfga/openfga

Argo CD's API server does not enforce project sourceNamespaces in github.com/argoproj/argo-cd

Constellation has pods exposed to peers in VPC in github.com/edgelesssys/constellation

Traefik affected by HTTP/2 CONTINUATION flood in net/http in github.com/traefik/traefik

Apache Solr Operator liveness and readiness probes may leak basic auth credentials in github.com/apache/solr-operator

Traefik vulnerable to denial of service with Content-length header in github.com/traefik/traefik

A malicious actor may be able to extract a JWT token via malicious "/command" request. This is a form of cross site scripting (XSS).

Cosign malicious artifacts can cause machine-wide DoS in github.com/sigstore/cosign

Cosign malicious attachments can cause system-wide denial of service in github.com/sigstore/cosign

LocalAI Command Injection in audioToWav in github.com/go-skynet/LocalAI. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/go-skynet/LocalAI before v2.10.0.

SpiceDB: LookupSubjects may return partial results if a specific kind of relation is used in github.com/authzed/spicedb

Evmos transaction execution not accounting for all state transition after interaction with precompiles in github.com/evmos/evmos

Mattermost Server Improper Access Control in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.11.

Mattermost Server Improper Access Control in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 from v8.1.0 before v8.1.11.

LocalAI cross-site request forgery vulnerability in github.com/go-skynet/LocalAI

Consul JWT Auth in L7 Intentions Allow for Mismatched Service Identity and JWT Providers in github.com/hashicorp/consul

Kopia: Storage connection credentials written to console on "repository status" CLI command with JSON output in github.com/kopia/kopia

Gin-vue-admin has a code injection vulnerability in the backend. In the Plugin System -> Plugin Template feature, an attacker can perform directory traversal by manipulating the 'plugName' parameter. They can create specific folders such as 'api', 'config', 'global', 'model', 'router', 'service', and 'main.go' function within the specified traversal directory. Moreover, the Go files within these folders can have arbitrary code inserted based on a specific PoC parameter.

Minder GetRepositoryByName data leak in github.com/stacklok/minder

Ollama DNS rebinding vulnerability in github.com/jmorganca/ollama

A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user's or application's privileges using the library.

Grafana: Users outside an organization can delete a snapshot with its key in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v9.5.0 before v9.5.18, from v10.0.0 before v10.0.13, from v10.1.0 before v10.1.9, from v10.2.0 before v10.2.6, from v10.3.0 before v10.3.5.

Mattermost fails to authenticate the source of certain types of post actions in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 from v8.1.0 before v8.1.11.

Mattermost Server doesn't limit the number of user preferences in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 from v8.1.0 before v8.1.11.

Potential Reentrancy using Timeout Callbacks in ibc-hooks in github.com/cosmos/ibc-go

Pebble service manager's file pull API allows access by any user in github.com/canonical/pebble

HashiCorpVault does not correctly validate OCSP responses in github.com/hashicorp/vault

Temporal Server Denial of Service in go.temporal.io/server

KubeVirt NULL pointer dereference flaw in kubevirt.io/kubevirt

GO-2024-2687

standard library

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

CA17 TeamsACS Cross Site Scripting vulnerability in github.com/ca17/teamsacs

HashiCorp Consul does not properly validate the node or segment names prior to interpolation and usage in JWT claim assertions with the auto config RPC.

An attacker can cause its peer to run out of memory by sending a large number of NEW_CONNECTION_ID frames that retire old connection IDs. The receiver is supposed to respond to each retirement frame with a RETIRE_CONNECTION_ID frame. The attacker can prevent the receiver from sending out (the vast majority of) these RETIRE_CONNECTION_ID frames by collapsing the peers congestion window (by selectively acknowledging received packets) and by manipulating the peer's RTT estimate.

Temporal UI Server cross-site scripting vulnerability in github.com/temporalio/ui-server

A vulnerability was identified in Nomad such that the search HTTP API can reveal names of available CSI plugins to unauthenticated users or users without the plugin:read policy. This vulnerability affects Nomad since 0.11.0 and was fixed in 1.4.11 and 1.5.7.

An ACL policy using a block without label can be applied to unexpected resources in Nomad, a distributed, highly available scheduler designed for effortless operations and management of applications.

A vulnerability exists in Nomad where the API caller's ACL token secret ID is exposed to Sentinel policies.

The Casa OS Login page has a username enumeration vulnerability in the login page that was patched in Casa OS v0.4.7. The issue exists because the application response differs depending on whether the username or password is incorrect, allowing an attacker to enumerate usernames by observing the application response. For example, if the username is incorrect, the application returns "User does not exist" with return code "10006", while if the password is incorrect, it returns "User does not exist or password is invalid" with return code "10013". This allows an attacker to determine if a username exists without knowing the password.

Out of memory crash from malicious Helm registry in github.com/argoproj/argo-cd/v2

Insecure IPsec transparent encryption in github.com/cilium/cilium

ZITADEL's Improper Content-Type Validation Leads to Account Takeover via Stored XSS + CSP Bypass in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel before v2.42.17, from v2.43.0 before v2.43.11, from v2.44.0 before v2.44.7, from v2.45.0 before v2.45.5, from v2.46.0 before v2.46.5, from v2.47.0 before v2.47.8, from v2.48.0 before v2.48.3.

ZITADEL's actions can overload reserved claims in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel before v2.42.17, from v2.43.0 before v2.43.11, from v2.44.0 before v2.44.7, from v2.45.0 before v2.45.5, from v2.46.0 before v2.46.5, from v2.47.0 before v2.47.8, from v2.48.0 before v2.48.3.

An authenticated attacker that has privileges to modify the data source configurations can read arbitrary files.

Using crafted public RSA keys can cause a small memory leak when encrypting and verifying payloads. This can be gradually leveraged into a denial of service attack.

dockerd forwards DNS requests to the host loopback device, bypassing the container network namespace's normal routing semantics, networks marked as 'internal' can unexpectedly forward DNS requests to an external nameserver. By registering a domain for which they control the authoritative nameservers, an attacker could arrange for a compromised container to exfiltrate data by encoding it in DNS queries that will eventually be answered by their nameservers.

A crafted container file can use a dummy image with a symbolic link to the host filesystem as a mount source and cause the mount operation to mount the host filesystem during a build-time RUN step. The commands inside the RUN step will then have read-write access to the host filesystem.

In Cilium clusters with WireGuard enabled and traffic matching Layer 7 policies: traffic that should be WireGuard-encrypted is sent unencrypted between a node's Envoy proxy and pods on other nodes, and traffic that should be WireGuard-encrypted is sent unencrypted between a node's DNS proxy and pods on other nodes.

In Cilium clusters with IPsec enabled and traffic matching Layer 7 policies, traffic that should be IPsec-encrypted between a node's Envoy proxy and pods on other nodes is sent unencrypted, and traffic that should be IPsec-encrypted between a node's DNS proxy and pods on other nodes is sent unencrypted.

The Login UI did not sanitize input parameters. An attacker could create a malicious link, where injected code would be rendered as part of the login screen.

Application may crash due to concurrent writes, leading to a denial of service. An attacker can crash the application continuously, making it impossible for legitimate users to access the service. Authentication is not required in the attack.

Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being incorrectly and intermittently forwarded when it should be dropped.

An attacker can effectively bypass the rate limit and brute force protections in Argo CD by exploiting the application's weak cache-based mechanism. The application's brute force protection relies on a cache mechanism that tracks login attempts for each user. An attacker can overflow this cache by bombarding it with login attempts for different users, thereby pushing out the admin account's failed attempts and effectively resetting the rate limit for that account.

Golang SDK for Vela Insecure Variable Substitution in github.com/go-vela/sdk-go

Types for Vela Insecure Variable Substitution in github.com/go-vela/types

Server/API for Vela Insecure Variable Substitution in github.com/go-vela/server

CLI for Vela Insecure Variable Substitution in github.com/go-vela/cli

Due to the improper URL protocols filtering of links specified in the link.argocd.argoproj.io annotations in the application summary component, an attacker can achieve cross-site scripting with elevated permissions. A malicious user to inject a javascript: link in the UI. When clicked by a victim user, the script will execute with the victim's permissions (up to and including admin). This vulnerability allows an attacker to perform arbitrary actions on behalf of the victim via the API, such as creating, modifying, and deleting Kubernetes resources.

Nuclei allows unsigned code template execution through workflows in github.com/projectdiscovery/nuclei

Fluid vulnerable to OS Command Injection for Fluid Users with JuicefsRuntime in github.com/fluid-cloudnative/fluid

An improper validation bug allows users who have create privileges to sync a local manifest during application creation. This allows for bypassing the restriction that the manifests come from some approved git/Helm/OCI source.

Pterodactyl Wings vulnerable to improper isolation of server file access in github.com/pterodactyl/wings

Insecure Variable Substitution in Vela in github.com/go-vela/worker

The default ValidateVoteExtensions helper function infers total voting power based on the injected VoteExtension, which are injected by the proposer. If your chain utilizes the ValidateVoteExtensions helper in ProcessProposal, a dishonest proposer can potentially mutate voting power of each validator it includes in the injected VoteExtension, which could have potentially unexpected or negative consequences on modified state. Additional validation on injected VoteExtension data was added to confirm voting power against the state machine.

Account Takeover via Session Fixation in Zitadel [Bypassing MFA] in github.com/zitadel/zitadel. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/zitadel/zitadel before v2.44.3, from v2.45.0 before v2.45.1.

1Panel is vulnerable to command injection in github.com/1Panel-dev/1Panel

Mattermost incorrectly allows access individual posts in github.com/mattermost/mattermost-server

An attacker with a trusted public key may cause a Denial-of-Service (DoS) condition by crafting a malicious JSON Web Encryption (JWE) token with an exceptionally high compression ratio. When this token is processed by the recipient, it results in significant memory allocation and processing time during decompression.

An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.

Grafana's users with permissions to create a data source can CRUD all data sources in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v8.5.0 before v9.5.7, from v10.0.0 before v10.0.12, from v10.1.0 before v10.1.8, from v10.2.0 before v10.2.5, from v10.3.0 before v10.3.4.

Using cloudevents.WithRoundTripper to create a cloudevents.Client with an authenticated http.RoundTripper causes the go-sdk to leak credentials to arbitrary endpoints. When the transport is populated with an authenticated transport, http.DefaultClient is modified with the authenticated transport and will start to send Authorization tokens to any endpoint it is used to contact.

The TLS certificate authentication method incorrectly validates client certificates when configured with a non-CA certificate as a trusted certificate. When configured this way, attackers may be able to craft a certificate that can be used to bypass authentication.

The UserService API contains a path traversal vulnerability that allows an attacker to obtain any file on the system, including the user database and system configuration. This can lead to privilege escalation and compromise of the system.

CasaOS-UserService is vulnerable to a username enumeration issue, when an attacker can enumerate the CasaOS username using the application response. If the username is incorrect, the application gives the error 'User does not exist'. If the password is incorrect, the application gives the error 'Invalid password'.

The CasaOS web application does not have protection against password brute force attacks. An attacker can use a password brute force attack to find and gain full access to the server. This vulnerability allows attackers to get super user-level access over the server.

If the user attempts to access a secure entry point and intercepts with Burp, they can get access to the console page. This access does not return data nor allow modification operations.

Artica Proxy Loopback Services Remotely Accessible Unauthenticated in github.com/gvalkov/tailon

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

GO-2024-2610

standard library

If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates.

GO-2024-2609

standard library

The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers.

A Minder user can use the endpoints to access any repository in the DB, irrespective of who owns the repo and any permissions that user may have. The DB query used checks by repo owner, repo name and provider name (which is always "github"). These query values are not distinct for the particular user, as long as the user has valid credentials and a provider, they can set the repo owner/name to any value they want and the server will return information on this repo. DeleteRepositoryByName uses the same query and a user can delete another user's repo using this technique. The GetArtifactByName endpoint also uses this DB query.

An integer overflow in the calculated message size of a query or bind message could allow a single large message to be sent as multiple messages under the attacker's control. This could lead to SQL injection if an attacker can cause a single query or bind message to exceed 4 GB in size.

SQL injection is possible when the database uses the non-default simple protocol, a minus sign directly precedes a numeric placeholder followed by a string placeholder on the same line, and both parameter values are user-controlled.

The CORS Filter feature in go-zero allows users to specify an array of domains allowed in the CORS policy. However, the isOriginAllowed function uses strings.HasSuffix to check the origin, which can lead to a bypass via a domain like "evil-victim.com". This vulnerability is capable of breaking CORS policy and thus allowing any page to make requests and retrieve data on behalf of other users.

A vulnerability in Coder's OIDC authentication could allow an attacker to bypass the CODER_OIDC_EMAIL_DOMAIN verification and create an account with an email not in the allowlist. Deployments are only affected if the OIDC provider allows users to create accounts on the provider (such as public providers like google.com). During OIDC registration, the user's email was improperly validated against the allowed CODER_OIDC_EMAIL_DOMAINs.

GO-2024-2600

standard library

When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as "Authorization" or "Cookie". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.

GO-2024-2599

standard library

When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.

GO-2024-2598

standard library

Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates.

Integer overflow in chunking helper causes dispatching to miss elements or panic in github.com/authzed/spicedb

Mattermost fails to properly restrict the access of files attached to posts in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.9.

Mattermost fails to limit the number of role names in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.9.

Mattermost fails to check the "invite_guest" permission in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.9.

Mattermost allows attackers access to posts in channels they are not a member of in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.9.

Mattermost post fetching without auditing in compliance export in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.9.

Mattermost leaks details of AD/LDAP groups of a teams in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.9.

Mattermost denial of service through long emoji value in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.9.

Mattermost race condition in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.9.

SQL injection in github.com/apache/age/drivers/golang

Slashing evasion in github.com/cosmos/cosmos-sdk

Encryption bypass in github.com/edgelesssys/marblerun

Minder trusts client-provided mapping from repo name to upstream ID in github.com/stacklok/minder. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/stacklok/minder before v0.20240226.1425.

User with ci:ReadAction permissions and write permissions to one path in a repository may copy objects from any path in the repository in github.com/treeverse/lakefs

Apache Answer Race Condition vulnerability in github.com/apache/incubator-answer

Apache Answer Unrestricted Upload of File with Dangerous Type vulnerability in github.com/apache/incubator-answer

Apache Answer Cross-site Scripting vulnerability in github.com/apache/incubator-answer

registry-support: decompress can delete files outside scope via relative paths in github.com/devfile/registry-support/registry-library. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/devfile/registry-support/registry-library before v0.0.0-20240206.

Helm's Missing YAML Content Leads To Panic in helm.sh/helm/v3

The CORS middleware allows for insecure configurations that could potentially expose the application to multiple CORS-related vulnerabilities. Specifically, it allows setting the Access-Control-Allow-Origin header to a wildcard ("*") while also having the Access-Control-Allow-Credentials set to true, which goes against recommended security best practices.

Missing BlockedAddressed Validation in Vesting Module in github.com/cosmos/cosmos-sdk

Invalid block proposal in github.com/cosmos/cosmos-sdk

Unencrypted traffic between pods when using Wireguard and an external kvstore in github.com/cilium/cilium

Unencrypted ingress/health traffic when using Wireguard transparent encryption in github.com/cilium/cilium

Pipeline can panic when PgConn is busy or closed.

Mattermost fails to check the required permissions in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.8.

Use of Insufficiently Random Values in github.com/greenpau/caddy-security

Improper Validation of Array Index in github.com/greenpau/caddy-security

Improper Restriction of Excessive Authentication Attempts in github.com/greenpau/caddy-security

Improper Neutralization of HTTP Headers in github.com/greenpau/caddy-security

Server-Side Request Forgery in github.com/greenpau/caddy-security

Open Redirect in github.com/greenpau/caddy-security

Cross-site Scripting in github.com/greenpau/caddy-security

Authentication Bypass by Spoofing in github.com/greenpau/caddy-security

Insufficient Session Expiration in github.com/greenpau/caddy-security

APM Server vulnerable to Insertion of Sensitive Information into Log File in github.com/elastic/apm-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/elastic/apm-server before v8.12.1.

Path traversal in helm.sh/helm/v3

Usage of specific command line parameter in MongoDB Tools which was originally intended to just skip hostname checks, may result in MongoDB skipping all certificate validation. This may result in accepting invalid certificates. NOTE: this module uses its own versioning scheme that is not fully compatible with standard Go module versioning, so the affected versions in this report may differ from the versions listed in other advisories. According to the advisory, the affected versions are as follows: MongoDB Inc. MongoDB Database Tools 3.6 versions later than 3.6.5; 3.6 versions prior to 3.6.21; 4.0 versions prior to 4.0.21; 4.2 versions prior to 4.2.11; 100 versions prior to 100.2.0. MongoDB Inc. Mongomirror 0 versions later than 0.6.0.

caddy-security plugin for Caddy vulnerable to reflected Cross-site Scripting in github.com/greenpau/caddy-security

Mattermost vulnerable to denial of service via large number of emoji reactions in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.8.

Mattermost Jira Plugin does not properly check security levels in github.com/mattermost/mattermost-plugin-jira. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost-plugin-jira before v4.0.0-rc1.

Cross-site request forgery via logout button in github.com/mattermost/mattermost-plugin-jira

Symlink attack in github.com/hashicorp/nomad

Rancher 'Audit Log' leaks sensitive information in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher from v2.6.0 before v2.6.14, from v2.7.0 before v2.7.10, from v2.8.0 before v2.8.2.

Cross-site scripting in public API in github.com/rancher/norman

Rancher permissions on 'namespaces' in any API group grants 'edit' permissions on namespaces in 'core' in github.com/rancher/rancher. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/rancher/rancher from v2.6.0 before v2.6.14, from v2.7.0 before v2.7.10, from v2.8.0 before v2.8.2.

Unauthenticated cross-site scripting in github.com/rancher/apiserver

Boundary vulnerable to session hijacking through TLS certificate tampering in github.com/hashicorp/boundary

1Panel set-cookie is missing the Secure keyword in github.com/1Panel-dev/1Panel

Etcd auth Inaccurate logging of authentication attempts for users with CN-based auth only in go.etcd.io/etcd. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: go.etcd.io/etcd/v3 before v3.3.23, from v3.4.0-rc.0 before v3.4.10.

Etcd embed auto compaction retention negative value causing a compaction loop or a crash in go.etcd.io/etcd. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: go.etcd.io/etcd/v3 before v3.3.23, from v3.4.0-rc.0 before v3.4.10.

Etcd Gateway TLS endpoint validation only confirms TCP reachability in go.etcd.io/etcd. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: go.etcd.io/etcd/v3 before v3.3.23, from v3.4.0-rc.0 before v3.4.10.

The TLS ciphers list supported by etcd contains insecure cipher suites. Users may specify that an insecure cipher is used via “--cipher-suites” flag. A list of secure suites is used by default.

Grafana stored XSS in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v6.7.2.

In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.

Grafana XSS via a query alias for the ElasticSearch datasource in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v7.1.0-beta1.

Grafana world readable configuration files in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana from v6.0.0 before v7.2.1.

Grafana XSS in header column rename in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v6.7.3.

Grafana XSS via a column style in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v7.0.0.

Grafana XSS via the OpenTSDB datasource in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v7.0.0.

Token leases could outlive their TTL in HashiCorp Vault in github.com/hashicorp/vault

Grafana information disclosure in github.com/grafana/grafana. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/grafana/grafana before v7.2.1.

Classic builder cache poisoning in github.com/docker/docker

Hashicorp Vault may expose sensitive log information in github.com/hashicorp/vault

Grafana Cross-site Scripting (XSS) in github.com/grafana/grafana

Improper Authentication in HashiCorp Vault in github.com/hashicorp/vault

Enumeration of users in HashiCorp Vault in github.com/hashicorp/vault

Privilege Escalation in HashiCorp Consul in github.com/hashicorp/consul

Denial of service in HashiCorp Consul in github.com/hashicorp/consul

Moby (Docker Engine) Insufficiently restricted permissions on data directory in github.com/docker/docker

Minio unsafe default: Access keys inherit `admin` of root user, allowing privilege escalation in github.com/minio/minio

BuildKit provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special security.insecure entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request.

Apache ServiceComb Service-Center Exposure of Sensitive Information to an Unauthorized Actor vulnerability in github.com/apache/servicecomb-service-center. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/apache/servicecomb-service-center before v2.2.0.

Apache ServiceComb Service-Center Server-Side Request Forgery vulnerability in github.com/apache/servicecomb-service-center. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/apache/servicecomb-service-center before v2.2.0.

A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system.

Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container.

A malicious BuildKit client or frontend could craft a request that could lead to a BuildKit daemon crashing with a panic.

Container breakout through process.cwd trickery and leaked fds in github.com/opencontainers/runc

It is possible to craft an OCI tar archive that, when stereoscope attempts to unarchive the contents, will result in writing to paths outside of the unarchive temporary directory.

HashiCorp Vault Authentication bypass in github.com/hashicorp/vault

HashiCorp Vault Improper Privilege Management in github.com/hashicorp/vault

HashiCorp Vault Improper Privilege Management in github.com/hashicorp/vault

Grafana XSS via adding a link in General feature in github.com/grafana/grafana

Secret values can be printed to the --debug log when using a a custom publisher.

Nginx-UI vulnerable to arbitrary file write through the Import Certificate feature in github.com/0xJacky/Nginx-UI. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/0xJacky/Nginx-UI before v2.0.0-beta.12.

Nginx-UI vulnerable to authenticated RCE through injecting into the application config via CRLF in github.com/0xJacky/Nginx-UI. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/0xJacky/Nginx-UI before v2.0.0-beta.12.

Authentik vulnerable to PKCE downgrade attack in goauthentik.io. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: goauthentik.io before v2023.8.7, from v2023.10.0 before v2023.10.7.

chasquid HTTP Request/Response Smuggling vulnerability in github.com/albertito/chasquid in blitiri.com.ar/go/chasquid

OpenFGA denial of service in github.com/openfga/openfga

Dex discarding TLSconfig and always serves deprecated TLS 1.0/1.1 and insecure ciphers in github.com/dexidp/dex. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/dexidp/dex from v2.37.0 before v2.38.0.

Go package github.com/notaryproject/notation configured with permissive trust policies potentially susceptible to rollback attack from compromised registry

A vulnerability in CometBFT’s validation logic for VoteExtensionsEnableHeight can result in a chain halt when triggered through a governance parameter change proposal on an ABCI2 Application Chain. If a parameter change proposal including a VoteExtensionsEnableHeight modification is passed, nodes running the affected versions may panic, halting the network.

Kyberslash timing attack possible in github.com/kudelskisecurity/crystals-go

snapd Race Condition vulnerability in github.com/snapcore/snapd. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/snapcore/snapd before v2.57.6.

Denial of service in github.com/go-git/go-git/v5 and gopkg.in/src-d/go-git.v4

Remote command execution in github.com/0xJacky/Nginx-UI

SQL injection in github.com/0xJacky/Nginx-UI

Arbitrary command execution in github.com/0xJacky/Nginx-UI

Cross-site scripting in github.com/gofiber/template/django/v3

Denial of service via path validation in github.com/quic-go/quic-go

CRI-O's pods can break out of resource confinement on cgroupv2 in github.com/cri-o/cri-o

Apache Answer Race Condition vulnerability in github.com/apache/incubator-answer

Path traversal and RCE in github.com/go-git/go-git/v5 and gopkg.in/src-d/go-git.v4

Panic due to nil pointer dereference in github.com/lestrrat-go/jwx/v2

Timing side channel in github.com/cloudflare/circl

There is a risk of an IV collision using the awskms or aesgcm provider. NIST SP 800-38D section 8.3 states that it is unsafe to encrypt more than 2^32 plaintexts under the same key when using a random IV. The limit could easily be reached given the use case of database column encryption. Ciphertexts are likely to be persisted and stored together. IV collision could enable an attacker with access to the ciphertexts to decrypt all messages encrypted with the affected key. The aesgcm provider cannot be fixed without a breaking change, so users should not encrypt more than 2^32 values with any key. The awskms package can be fixed without a breaking change by switching to a counter-based IV.

Mattermost viewing archived public channels permissions vulnerability in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost-server before v7.8.10; github.com/mattermost/mattermost/server/v8 before v8.1.1.

GO-2024-2449

withdrawn

(withdrawn)

Mattermost notified all users in the channel when using WebSockets to respond individually in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.7.

GO-2024-2447

withdrawn

(withdrawn)

Mattermost Cross-site Scripting vulnerability in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.7.

GO-2024-2445

withdrawn

(withdrawn)

Mattermost allows demoted guests to change group names in github.com/mattermost/mattermost-server. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/mattermost/mattermost/server/v8 before v8.1.7.

GO-2024-2442

withdrawn

(withdrawn)

The DES/3DES cipher was used as part of the TLS protocol by installation tools in github.com/karmada-io/karmada

Buildkite Elastic CI for AWS time-of-check-time-of-use race condition vulnerability in github.com/buildkite/elastic-ci-stack-for-aws

CubeFS leaks users key in logs in github.com/cubefs/cubefs. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/cubefs/cubefs before v3.3.1.

CubeFS leaks magic secret key when starting Blobstore access service in github.com/cubefs/cubefs. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/cubefs/cubefs before v3.3.1.

CubeFS timing attack can leak user passwords in github.com/cubefs/cubefs. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/cubefs/cubefs before v3.3.1.

Insecure random string generator used for sensitive data in github.com/cubefs/cubefs. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/cubefs/cubefs before v3.3.1.

Authenticated users can crash the CubeFS servers with maliciously crafted requests in github.com/cubefs/cubefs. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: github.com/cubefs/cubefs before v3.3.1.

Ingress-nginx code injection via nginx.ingress.kubernetes.io/permanent-redirect annotation in k8s.io/ingress-nginx. NOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions. (If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.) The additional affected modules and versions are: k8s.io/ingress-nginx before v1.9.0.

ewen-lbh/ffcss Late-Unicode normalization vulnerability in github.com/ewen-lbh/ffcss

Deis Workflow Manager race condition vulnerability in github.com/deis/workflow-manager

Authentication bypass vulnerability in navidrome's subsonic endpoint in github.com/navidrome/navidrome

Sensitive information logged in github.com/elastic/beats/v7

RAPL accessibility in github.com/containerd/containerd

An attacker controlled input of a PBES2 encrypted JWE blob can have a very large p2c value that, when decrypted, produces a denial-of-service.

A protocol weakness allows a MITM attacker to compromise the integrity of the secure channel before it is established, allowing the attacker to prevent transmission of a number of messages immediately after the secure channel is established without either side being aware. The impact of this attack is relatively limited, as it does not compromise confidentiality of the channel. Notably this attack would allow an attacker to prevent the transmission of the SSH2_MSG_EXT_INFO message, disabling a handful of newer security features. This protocol weakness was also fixed in OpenSSH 9.6.

An unauthenticated attacker can obtain arbitrary permissions within the application under certain conditions.

Unauthenticated and authenticated HTTP requests from a client will be attempted to be mapped to memory. Large requests may result in the exhaustion of available memory on the host, which may cause crashes and denial of service.

lakeFS logs S3 credentials in plain text in github.com/treeverse/lakefs

User with permission to write actions can impersonate another user when auth token is configured in environment variable in github.com/treeverse/lakefs

The caddy-geo-ip (aka GeoIP) middleware for Caddy 2 allows attackers to spoof their source IP address via an X-Forwarded-For header, which may bypass a protection mechanism (trusted_proxy directive in reverse_proxy or IP address range restrictions).

eventing-github vulnerable to denial of service caused by improper enforcement of the timeout on individual read operations in knative.dev/eventing-github

When using the default implementation of Verify to check a Captcha, verification can be bypassed. For example, if the first parameter is a non-existent id, the second parameter is an empty string, and the third parameter is true, the function will always consider the Captcha to be correct.

There is insufficient entropy in the implementation of the AES-256-CBC cryptographic algorithm. The provided encrypt functions are less secure when hex encoding and trimming are applied, leaving half of the bits in the key always the same for every encoded message or file. Users are encouraged to migrate to the new crypto package introduced in v7.2.0.

GO-2023-2383

standard library

Using go get to fetch a module with the ".git" suffix may unexpectedly fallback to the insecure "git:https://" protocol if the module is unavailable via the secure "https://" and "git+ssh:https://" protocols, even if GOINSECURE is not set for said module. This only affects users who are not using the module proxy and are fetching modules directly (i.e. GOPROXY=off).

GO-2023-2382

standard library

A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about 1GiB) when a handler fails to read the entire body of a request. Chunk extensions are a little-used HTTP feature which permit including additional metadata in a request or response body sent using the chunked encoding. The net/http chunked encoding reader discards this metadata. A sender can exploit this by inserting a large metadata segment with each byte transferred. The chunk reader now produces an error if the ratio of real body to encoded bytes grows too small.

Traefik vulnerable to potential DDoS via ACME HTTPChallenge in github.com/traefik/traefik

An attacker may be able to recover private keys due to a bug in the ECDH function. The library does not check whether the provided public key is on the curve, which means that an attacker can create a public key that is not on the curve and use it to recover the private key. A workaround is to manually check that the public key is valid by calling the IsOnCurve function from the secp256k1 libraries.

The JWE key management algorithms based on PBKDF2 require a JOSE Header Parameter called p2c (PBES2 Count). This parameter dictates the number of PBKDF2 iterations needed to derive a CEK wrapping key. Its purpose is to intentionally slow down the key derivation function, making password brute-force and dictionary attacks more resource-intensive. However, if an attacker sets the p2c parameter in JWE to a very large number, it can cause excessive computational consumption.

Go package github.com/edgelesssys/marblerun CLI commands susceptible to MITM attacks

Traefik docker container using 100% CPU in github.com/traefik/traefik

Traefik incorrectly processes fragment in the URL, leads to Authorization Bypass in github.com/traefik/traefik

GO-2023-2375

standard library

Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels.

Knative Serving vulnerable to attacker-controlled pod causing denial of service of autoscaler in knative.dev/serving

Capsule Proxy Authentication bypass using an empty token in github.com/projectcapsule/capsule-proxy

Abstrium Pydio Cells Resource Injection vulnerability in github.com/pydio/cells

Kubernetes Improper Input Validation vulnerability in k8s.io/kubernetes

Attacker can cause Kyverno user to unintentionally consume insecure image in github.com/kyverno/kyverno

Denial of service from malicious signature in kyverno in github.com/kyverno/kyverno

Denial of service from malicious image manifest in kyverno in github.com/kyverno/kyverno

Denial of service from malicious image manifest in kyverno in github.com/kyverno/kyverno

Denial of service from malicious manifest in kyverno in github.com/kyverno/kyverno

The go-jose package is subject to a "billion hashes attack" causing denial-of-service when decrypting JWE inputs. This occurs when an attacker can provide a PBES2 encrypted JWE blob with a very large p2c value that, when decrypted, produces a denial-of-service.

Range checker gadget allows wider inputs than allowed in github.com/consensys/gnark

Gitsign's Rekor public keys fetched from upstream API instead of local TUF client. in github.com/sigstore/gitsign

The grpc Unary Server Interceptor created by the otelgrpc package added the labels net.peer.sock.addr and net.peer.sock.port with unbounded cardinality. This can lead to the server's potential memory exhaustion when many malicious requests are sent. This leads to a denial-of-service.

Kubernetes privilege escalation vulnerability in k8s.io/kubernetes

HashiCorp Vault Missing Release of Memory after Effective Lifetime vulnerability in github.com/hashicorp/vault

A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn't had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.

slsa-verifier vulnerable to mproper validation of npm's publish attestations in github.com/slsa-framework/slsa-verifier

GO-2023-2186

standard library

On Windows, The IsLocal function does not correctly detect reserved device names in some cases. Reserved names followed by spaces, such as "COM1 ", and reserved names "COM" and "LPT" followed by superscript 1, 2, or 3, are incorrectly reported as local. With fix, IsLocal now correctly reports these names as non-local.

GO-2023-2185

standard library

The filepath package does not recognize paths with a \??\ prefix as special. On Windows, a path beginning with \??\ is a Root Local Device path equivalent to a path beginning with \\?\. Paths with a \??\ prefix may be used to access arbitrary locations on the system. For example, the path \??\c:\x is equivalent to the more common path c:\x. Before fix, Clean could convert a rooted path such as \a\..\??\b into the root local device path \??\b. Clean will now convert this to .\??\b. Similarly, Join(\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \??\b. Join will now convert this to \.\??\b. In addition, with fix, IsAbs now correctly reports paths beginning with \??\ as absolute, and VolumeName correctly reports the \??\ prefix as a volume name. UPDATE: Go 1.20.11 and Go 1.21.4 inadvertently changed the definition of the volume name in Windows paths starting with \?, resulting in filepath.Clean(\?\c:) returning \?\c: rather than \?\c:\ (among other effects). The previous behavior has been restored.

An attacker who controls a remote registry can return a high number of attestations and/or signatures to cosign. This can cause cosign to enter a long loop resulting in a denial of service, i.e., endless data attack.

Kubernetes csi-proxy vulnerable to privilege escalation due to improper input validation in github.com/kubernetes-csi/csi-proxy

Kubernetes privilege escalation vulnerability in k8s.io/kubernetes

SpiceDB leaks information in log files when URI cannot be parsed in github.com/authzed/spicedb

Curve KeyPairs always use the same (all-zeros) key to encrypt data, and provide no security.

A malicious user can send a REST request to a List endpoint with filters that contain custom SQL statements. This can result in SQL injection.

The QUIC handshake can cause a panic when processing a certain sequence of frames. A malicious peer can deliberately trigger this panic.

Kube-proxy may unintentionally forward traffic in k8s.io/kubernetes

Error messages for the Google Sheets data source plugin were improperly sanitized. The Google Sheet API-key could potentially be exposed.

Cosmos packet-forward-middleware vulnerable to chain-halt in github.com/cosmos/ibc-apps/middleware/packet-forward-middleware

An attacker can send HTTP/2 requests, cancel them, and send subsequent requests. This is valid by the HTTP/2 protocol, but would cause the gRPC-Go server to launch more concurrent method handlers than the configured maximum stream limit, grpc.MaxConcurrentStreams. This results in a denial of service due to resource consumption.

A custom credentials object that does not implement the fmt.Stringer interface may leak sensitive information (e.g., credentials) via logs.

Artifact Hub arbitrary file read vulnerability in github.com/artifacthub/hub

Artifact Hub has Incorrect Docker Hub registry check in github.com/artifacthub/hub

Artifact Hub allows unsafe rego built-in in github.com/artifacthub/hub

Without any authorization rules in the nats-server, users can connect without authentication. Before nats-server 2.2.0, all authentication and authorization rules for a nats-server lived in an "authorization" block, defining users. With nats-server 2.2.0 all users live inside accounts. When using the authorization block, whose syntax predates this, those users will be placed into the implicit global account, "$G". Users inside accounts go into the newer "accounts" block. If an "accounts" block is defined, in simple deployment scenarios this is often used only to enable client access to the system account. When the only account added is the system account "$SYS", the nats-server would create an implicit user in "$G" and set it as the "no_auth_user" account, enabling the same "without authentication" logic as without any rules. This preserved the ability to connect simply, and then add one authenticated login for system access. But with an "authorization" block, this is wrong. Users exist in the global account, with login rules. And in simple testing, they might still connect fine without administrators seeing that authentication has been disabled. In the fixed versions, using an "authorization" block will inhibit the implicit creation of a "$G" user and setting it as the "no_auth_user" target. In unfixed versions, just creating a second account, with no users, will also inhibit this behavior.

kOps privilege escalation vulnerability in k8s.io/kops

OpenFGA DoS vulnerability in github.com/openfga/openfga

A a third party may derive a valid proof from a valid initial tuple {proof, public_inputs}, corresponding to the same public inputs as the initial proof. This vulnerability is due to randomness being generated using a small part of the scratch memory describing the state, allowing for degrees of freedom in the transcript. Note that the impact is limited to the PlonK verifier smart contract.

A cross-site request forgery vulnerability can allow an attacker to obtain tokens and forge malicious requests on behalf of a user. This can lead to unauthorized actions being taken on the user's behalf, potentially compromising the security and integrity of the application. The vulnerability is caused by improper validation and enforcement of CSRF tokens within the application. The CSRF token is validated against tokens in storage but was is not tied to the original requestor that generated it, allowing for token reuse.

A cross-site request forgery vulnerability in this package can allow an attacker to inject arbitrary values and forge malicious requests on behalf of a user. The attacker may inject arbitrary values without any authentication, or perform various malicious actions on behalf of an authenticated user, potentially compromising the security and integrity of the application. The vulnerability is caused by improper validation and enforcement of CSRF tokens within the application. For 'safe' methods, the token is extracted from the cookie and saved to storage without further validation or sanitization. In addition, the CSRF token is validated against tokens in storage but not associated with a session, nor by using a Double Submit Cookie Method, allowing for token reuse.

The package does not validate the ACS Location URI according to the SAML binding being parsed. If abused, this flaw allows attackers to register malicious Service Providers at the IdP and inject Javascript in the ACS endpoint definition, achieving Cross-Site-Scripting (XSS) in the IdP context during the redirection at the end of a SAML SSO Flow. Consequently, an attacker may perform any authenticated action as the victim once the victim's browser loads the SAML IdP initiated SSO link for the malicious service provider.

Memory exhaustion in go.opentelemetry.io/contrib/instrumentation

Harbor timing attack risk in github.com/goharbor/harbor

GO-2023-2102

standard library

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function.

Incorrect exponentiation results in github.com/consensys/gnark-crypto

Unsoundness in variable comparison / non-unique binary decomposition in github.com/consensys/gnark

Soft Serve Public Key Authentication Bypass Vulnerability when Keyboard-Interactive SSH Authentication is Enabled in github.com/charmbracelet/soft-serve

Signature malleability in github.com/consensys/gnark-crypto

GO-2023-2095

standard library

Line directives ("//line") can be used to bypass the restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation. This can result in unexpected execution of arbitrary code when running "go build". The line directive requires the absolute path of the file in which the directive lives, which makes exploiting this issue significantly more complex.

Hashicorp Vault Incorrect Permission Assignment for Critical Resource vulnerability in github.com/hashicorp/vault

Path traversal allows leaking out-of-bound Helm charts from Argo CD repo-server in github.com/argoproj/argo-cd

OpenFGA Vulnerable to DoS from circular relationship definitions in github.com/openfga/openfga

Cilium vulnerable to bypass of namespace restrictions in CiliumNetworkPolicy in github.com/cilium/cilium

Specific Cilium configurations vulnerable to DoS via Kubernetes annotations in github.com/cilium/cilium

Kubernetes users may update Pod labels to bypass network policy in github.com/cilium/cilium

Authentication bypass in github.com/sagernet/sing

Kiali content spoofing vulnerability in github.com/kiali/kiali

Parser out-of-bounds read caused by a malformed markdown input in github.com/gomarkdown/markdown

Croc sender may send dangerous new files to receiver in github.com/schollz/croc

Cros secrets may be disclosed to untrusted relay in github.com/schollz/croc

Sender can cause a receiver to overwrite files during ZIP extraction in Croc in github.com/schollz/croc

Croc requires senders to provide local IP addresses in cleartext in github.com/schollz/croc

Croc may expose secret to local users in github.com/schollz/croc

Croc sender may place ANSI or CSI escape sequences in filename to attach receiver's terminal device in github.com/schollz/croc

Faktory Web Dashboard can lead to denial of service(DOS) via malicious user input in github.com/contribsys/faktory

NATS nats-server allows directory traversal via unintended path to a management action in github.com/nats-io/nats-server

Cross-Site Request Forgery (CSRF) in usememos/memos in github.com/usememos/memos

HashiCorp Vault Improper Input Validation vulnerability in github.com/hashicorp/vault

Terraform allows arbitrary file write during the `init` operation in github.com/hashicorp/terraform

matrix-media-repo: Unsafe media served inline on download endpoints in github.com/turt2live/matrix-media-repo

The Ctx.IsFromLocal function can incorrectly report a request as being sent from localhost when the request contains an X-Forwarded-For header containing a localhost IP address.

Answer Missing Authentication for Critical Function in github.com/answerdev/answer

Argo CD repo-server Denial of Service vulnerability in github.com/argoproj/argo-cd

Argo CD cluster secret might leak in cluster details page in github.com/argoproj/argo-cd

Certain rootfs and path combinations result in generated paths that are outside of the provided rootfs on Windows.

Unbounded memory consumption in github.com/ethereum/go-ethereum

GO-2023-2045

standard library

QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With fix, connections now consistently reject messages larger than 65KiB in size.

GO-2023-2044

standard library

Processing an incomplete post-handshake message for a QUIC connection can cause a panic.

GO-2023-2043

standard library

The html/template package does not apply the proper rules for handling occurrences of "<script", "<!--", and "</script" within JS literals in <script> contexts. This may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped. This could be leveraged to perform an XSS attack.

GO-2023-2042

standard library

The go.mod toolchain directive, introduced in Go 1.21, can be leveraged to execute scripts and binaries relative to the root of the module when the "go" command was executed within the module. This applies to modules downloaded using the "go" command from the module proxy, as well as modules downloaded directly using VCS software.

GO-2023-2041

standard library

The html/template package does not properly handle HTML-like "" comment tokens, nor hashbang "#!" comment tokens, in <script> contexts. This may cause the template parser to improperly interpret the contents of <script> contexts, causing actions to be improperly escaped. This may be leveraged to perform an XSS attack.

Account TakeOver Due to Improper Handling of JWT Tokens in usememos/memos in github.com/usememos/memos

usememos/memos vulnerable to privilege escalation in github.com/usememos/memos

OpenFGA Authorization Bypass in github.com/openfga/openfga

CasaOS Command Injection vulnerability in github.com/IceWhaleTech/CasaOS

Netmaker Vulnerable to Privilege Escalation From Non Admin To Admin User in github.com/gravitl/netmaker

A malicious actor can store an arbitrary amount of data in the memory of a remote node by sending the node a message with a signed peer record. Signed peer records from randomly generated peers can be sent by a malicious actor. This memory does not get garbage collected and so the remote node can run out of memory (OOM).

Netmaker IDOR Allows User to Update Other User's Password in github.com/gravitl/netmaker

Netmaker has Hardcoded DNS Secret Key in github.com/gravitl/netmaker

Alertmanager UI is vulnerable to stored XSS via the /api/v1/alerts endpoint in github.com/prometheus/alertmanager

Argo CD web terminal session doesn't expire in github.com/argoproj/argo-cd

A type conversion issue in Weaviate may allow a remote attack that would cause a denial of service.

Woodpecker does not validate webhook before changing any data in github.com/woodpecker-ci/woodpecker

lakeFS vulnerable to Arbitrary JavaScript Injection via Direct Link to HTML Files in github.com/treeverse/lakefs

Yaklang Plugin's Fuzztag Component Allows Unauthorized Local File Reading in github.com/yaklang/yaklang

1Panel arbitrary file write vulnerability in github.com/1Panel-dev/1Panel

1Panel Arbitrary File Download vulnerability in github.com/1Panel-dev/1Panel

1Panel O&M management panel has a background arbitrary file reading vulnerability in github.com/1Panel-dev/1Panel

When complemented with a check for infinity, blst skips performing a signature group-check. Formally speaking, infinity is the identity element of the elliptic curve group and as such it is a member of the group, so the group-check should be performed. The fix performs the check even in the presence of infinity.

Answer has Weak Password Requirements in github.com/answerdev/answer

Large RSA keys can lead to resource exhaustion attacks. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits.

Gitea erroneous repo clones in code.gitea.io/gitea

Improper path sanitization in sandbox mode in github.com/projectdiscovery/nuclei/v2

Answer Missing Authorization vulnerability in github.com/answerdev/answer

Answer Insufficient Session Expiration vulnerability in github.com/answerdev/answer

Answer has Race Condition within a Thread in github.com/answerdev/answer

Helm Improper Certificate Validation in helm.sh/helm

The clearsign package accepts some malformed messages, making it possible for an attacker to trick a human user (but not a Go program) into thinking unverified text is part of the message. With fix, messages with malformed headers in the SIGNED MESSAGE section are rejected.

Rancher Privilege Escalation Vulnerability in github.com/rancher/rancher

A maliciously-crafted image can cause excessive CPU consumption in decoding. A tiled image with a height of 0 and a very large width can cause excessive CPU consumption, despite the image size (width * height) appearing to be zero.

The TIFF decoder does not place a limit on the size of compressed tile data. A maliciously-crafted image can exploit this to cause a small image (both in terms of pixel width/height, and encoded size) to make the decoder decode large amounts of compressed data, consuming excessive memory and CPU.

Text nodes not in the HTML namespace are incorrectly literally rendered, causing text which should be escaped to not be. This could lead to an XSS attack.

GO-2023-1987

standard library

Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.

HashiCorp Vault and Vault Enterprise vulnerable to user enumeration in github.com/hashicorp/vault

Kubernetes in OpenShift3 Access Control Misconfiguration in k8s.io/kubernetes

Gophish vulnerable to Server-Side Request Forgery in github.com/gophish/gophish

Possible image tampering from missing image validation for Packages in github.com/crossplane/crossplane

Denial of service from large image in github.com/crossplane/crossplane

Kubernetes arbitrary file overwrite in k8s.io/kubernetes

Rancher Access Control Vulnerability in github.com/rancher/rancher

Gogs XSS Vulnerability in gogs.io/gogs

Gogs and Gitea SSRF Vulnerability in code.gitea.io/gitea

Ineffective privileges drop when requesting container network in github.com/apptainer/apptainer

Podman Elevated Container Privileges in github.com/containers/podman

Minikube RCE via DNS Rebinding in k8s.io/minikube

Kubernetes arbitrary file overwrite in k8s.io/kubernetes

KubePi may leak password hash of any user in github.com/KubeOperator/kubepi

KubePi Privilege Escalation vulnerability in github.com/KubeOperator/kubepi

Dapr API token authentication bypass in HTTP endpoints in github.com/dapr/dapr

Argo Exposure of Sensitive Information in github.com/argoproj/argo-cd

Traefik Missing Authentication in github.com/traefik/traefik

Helm Path Traversal in helm.sh/helm

Kubernetes DoS Vulnerability in k8s.io/kubernetes

HashiCorp Consul Access Restriction Bypass in github.com/hashicorp/consul

Podman Symlink Vulnerability in github.com/containers/libpod

An invalid request can cause a panic when running in MITM mode.

1Panel command injection vulnerability in Firewall ip functionality in github.com/1Panel-dev/1Panel

Mattermost Server Sensitive Data Exposure in github.com/mattermost/mattermost

Helm Unsafe Link Following in helm.sh/helm

Gophish XSS Vulnerability in github.com/gophish/gophish

CasaOS Gateway vulnerable to incorrect identification of source IP addresses in github.com/IceWhaleTech/CasaOS-Gateway

CasaOS contains weak JWT secrets in github.com/IceWhaleTech/CasaOS

Unrestricted memory consumption in github.com/hamba/avro

Hashicorp Nomad Access Control Issues in github.com/hashicorp/nomad

Podman Path Traversal Vulnerability leads to arbitrary file read/write in github.com/containers/podman

Weave GitOps Terraform Controller Information Disclosure Vulnerability in github.com/weaveworks/tf-controller

b3log Wide unauthenticated file access in github.com/b3log/wide

Panic when handling invalid HAProxy PROXY v2 request in github.com/mastercactapus/proxyprotocol

Gitea XSS Vulnerability in code.gitea.io/gitea

Containous Traefik Exposes Password Hashes in github.com/traefik/traefik

containernetworking/plugins vulnerable to MitM attacks in github.com/containernetworking/plugins

Brute-force of token secrets in github.com/superfly/tokenizer

mx-chain-go's relayed transactions always increment nonce in github.com/multiversx/mx-chain-go

gitjacker arbitrary code execution in github.com/liamg/gitjacker

Collision of hash values in github.com/bnb-chain/tss-lib.

Pipelines do not validate child UIDs in github.com/tektoncd/pipeline

Hashicorp Vault Fails to Verify if Approle SecretID Belongs to Role During a Destroy Operation in github.com/hashicorp/vault

Hashicorp Nomad ACLs Cannot Deny Access to Workload’s Own Variables in github.com/hashicorp/nomad

HashiCorp Boundary Workers Store Rotated Credentials in Plaintext Even When Key Management Service Configured in github.com/hashicorp/boundary

HashiCorp Vault's revocation list not respected in github.com/hashicorp/vault

Zinc Cross-site Scripting vulnerability in github.com/zinclabs/zinc

Zinc Cross-site Scripting vulnerability in github.com/zinclabs/zinc

code.gitea.io/gitea Open Redirect vulnerability

Kubernetes mountable secrets policy bypass in k8s.io/kubernetes

kube-apiserver vulnerable to policy bypass in k8s.io/kubernetes

1Panel vulnerable to command injection when entering the container terminal in github.com/1Panel-dev/1Panel

1Panel vulnerable to command injection when adding container repositories in github.com/1Panel-dev/1Panel

A bug in the CometBFT middleware causes the mempool's two data structures to fall out of sync. This can lead to duplicate transactions that cannot be removed, even after they are committed in a block. The only way to remove the transaction is to restart the node. This can be exploited by an attacker to bring down a node by repeatedly submitting duplicate transactions.

An internal modification to the way PeerState is serialized to JSON introduced a deadlock when the new function MarshalJSON is called. This function can be called in two ways. The first is via logs, by setting the consensus logging module to "debug" level (which should not happen in production), and setting the log output format to JSON. The second is via RPC dump_consensus_state.

If a transaction is sent to the x/crisis module to check an invariant, the ConstantFee parameter of the chain is not charged. No patch will be released, as the package is planned to be deprecated and replaced.

Temporal Server vulnerable to Incorrect Authorization and Insecure Default Initialization of Resource in go.temporal.io/server

GO-2023-1878

standard library

The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.

Due to the misuse of log.Fatalf, Coraza may crash after receiving crafted requests from attackers.

OpenFGA is vulnerable to a denial of service attack when certain Check and ListObjects calls are executed against authorization models that contain circular relationship definitions.

SpiceDB's LookupResources may return partial results in github.com/authzed/spicedb

Replay attacks involving proofs in github.com/bnb-chain/tss-lib.

Silver vulnerable to MitM attack against implants due to a cryptography vulnerability in github.com/bishopfox/sliver

Vega's validators able to submit duplicate transactions in code.vegaprotocol.io/vega

Kubelet vulnerable to bypass of seccomp profile enforcement in k8s.io/kubernetes

rudder-server is vulnerable to SQL injection in github.com/rudderlabs/rudder-server

Cilium vulnerable to information leakage via incorrect ReferenceGrant handling in github.com/cilium/cilium

The cosmos-sdk module is affected by the vulnerability codenamed "Barberry".

The ibc-go module is affected by the Inter-Blockchain Communication (IBC) protocol "Huckleberry" vulnerability.

AES-CBC decryption is vulnerable to a timing attack which may permit an attacker to recover the plaintext of JWE data.

Parsing a range with a mask larger than 32 bits causes a panic.

HashiCorp Consul vulnerable to Origin Validation Error in github.com/hashicorp/consul

HashiCorp Consul Incorrect Access Control vulnerability in github.com/hashicorp/consul

HashiCorp Consul Cross-site Scripting vulnerability in github.com/hashicorp/consul

HashiCorp Consul can use cleartext agent-to-agent RPC communication in github.com/hashicorp/consul

Hashicorp Vault vulnerable to Cross-site Scripting in github.com/hashicorp/vault

GO-2023-1842

standard library

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.

GO-2023-1841

standard library

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.

GO-2023-1840

standard library

On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.

GO-2023-1839

standard library

The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via "go get", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected).

An attacker who controls or compromises a registry can lead a user to verify the wrong artifact.

Notation's default `maxSignatureAttempts` in `notation verify` enables an endless data attack in github.com/notaryproject/notation

Notation vulnerable to denial of service from high number of artifact signatures in github.com/notaryproject/notation

Hashicorp Consul allows user with service:write permissions to patch remote proxy instances in github.com/hashicorp/consul

Hashicorp Consul vulnerable to denial of service in github.com/hashicorp/consul

Signature validation canonicalizes the input XML document before validating the signature. Parsing the uncanonicalized and canonicalized forms can produce different results. An attacker can exploit this variation to bypass signature validation. Users of signature validation must only parse the canonicalized form of the validated document. The Validator.Validate function does not return the canonical form, and cannot be used safely. Users should only use the Validator.ValidateReferences function and only parse the canonical form which it returns. The Validator.Validate function was removed in github.com/moov-io/signedxml v1.1.0.

If an invariant check fails on a Cosmos SDK network, and a transaction is sent to the x/crisis package to halt the chain, the chain does not halt as originally intended. No patch will be released, as the package is planned to be deprecated and replaced.

Kyverno resource with a deletionTimestamp may allow policy circumvention in github.com/kyverno/kyverno

go package pydio cells vulnerable to cross-site scripting in github.com/pydio/cells

Go package pydio/cells vulnerable to authorization bypass in github.com/pydio/cells

mx-chain-go does not treat invalid transaction with wrong username correctly in github.com/multiversx/mx-chain-go

Kyverno vulnerable due to usage of insecure cipher in github.com/kyverno/kyverno

In Lima, a malicious disk image could read a single file on the host filesystem as a qcow2/vmdk backing file in github.com/lima-vm/lima

kyverno seccomp control can be circumvented in github.com/kyverno/kyverno

Pomerium vulnerable to Incorrect Authorization with specially crafted requests in github.com/pomerium/pomerium

malformed proposed intoto entries can cause a panic in github.com/sigstore/rekor

secrets-store-csi-driver discloses service account tokens in logs in sigs.k8s.io/secrets-store-csi-driver

The CORS handler actively converts a wildcard CORS policy into reflecting an arbitrary Origin header value, which is incompatible with the CORS security design, and could lead to CORS misconfiguration security problems.

When nfpm packages files without additional configuration to enforce its own permissions, the files could be packaged with incorrect permissions (chmod 666 or 777). Anyone who uses nfpm to create packages and does not check or set file permissions before packaging could result in files or folders being packaged with incorrect permissions.

Potential HTTP policy bypass when using header rules in Cilium in github.com/cilium/cilium

Answer Missing Authorization vulnerability in github.com/answerdev/answer

Systems that run distribution built after a specific commit running on memory-restricted environments can suffer from denial of service by a crafted malicious /v2/_catalog API endpoint request.

Wings vulnerable to escape to host from installation container in github.com/pterodactyl/wings

An attacker can cause a Bitswap server to allocate and leak unbounded amounts of memory.

When sampling randomness for a shared secret, the implementation of Kyber and FrodoKEM, did not check whether crypto/rand.Read() returns an error. In rare deployment cases (error thrown by the Read() function), this could lead to a predictable shared secret. The tkn20 and blindrsa components did not check whether enough randomness was returned from the user provided randomness source. Typically the user provides crypto/rand.Reader, which in the vast majority of cases will always return the right number random bytes. In the cases where it does not, or the user provides a source that does not, the blinding for blindrsa is weak and integrity of the plaintext is not ensured in tkn20.

Mutagen list and monitor operations do not neutralize control characters in text controlled by remote endpoints in github.com/mutagen-io/mutagen

On a compromised node, the fluid-csi service account can be used to modify node specs in github.com/fluid-cloudnative/fluid

imgproxy is vulnerable to Server-Side Request Forgery in github.com/imgproxy/imgproxy

Under-validated ComSpec and cmd.exe resolution in Mutagen projects in github.com/mutagen-io/mutagen

Rekor's compressed archives can result in OOM conditions in github.com/sigstore/rekor

GO-2023-1753

standard library

Templates containing actions in unquoted HTML attributes (e.g. "attr={{.}}") executed with empty input can result in output with unexpected results when parsed due to HTML normalization rules. This may allow injection of arbitrary attributes into tags.

GO-2023-1752

standard library

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

GO-2023-1751

standard library

Angle brackets (<>) are not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character can result in unexpectedly closing the CSS context and allowing for injection of unexpected HTML, if executed with untrusted input.

Hop-by-hop abuse to malform header mutator in github.com/ory/oathkeeper

Unpatched extfs vulnerabilities are exploitable through suid-mode Apptainer in github.com/apptainer/apptainer

The filename parameter of the Context.FileAttachment function is not properly sanitized. A maliciously crafted filename can cause the Content-Disposition header to be sent with an unexpected filename value or otherwise modify the Content-Disposition header. For example, a filename of "setup.bat&quot;;x=.txt" will be sent as a file named "setup.bat". If the FileAttachment function is called with names provided by an untrusted source, this may permit an attacker to cause a file to be served with a name different than provided. Maliciously crafted attachment file name can modify the Content-Disposition header.

A potential risk in clusternet which can be leveraged to make a cluster-level privilege escalation in github.com/clusternet/clusternet

Timing attack from non-constant time scalar arithmetic in github.com/bnb-chain/tss-lib.

Timing attack from non-constant time scalar multiplication in github.com/bnb-chain/tss-lib.

Debug mode leaks confidential data in Cilium in github.com/cilium/cilium

SpiceDB binding metrics port to untrusted networks and can leak command-line flags in github.com/authzed/spicedb

OpenFeature Operator vulnerable to Cluster-level Privilege Escalation in github.com/open-feature/open-feature-operator

Answer vulnerable to account takeover because password reset links do not expire in github.com/answerdev/answer

Answer vulnerable to Exposure of Sensitive Information Through Metadata in github.com/answerdev/answer

Users can create a keyspace containing '/'. Future attempts to view keyspaces from some tools (including VTAdmin and "vtctldclient GetKeyspaces") receive an error.

Answer vulnerable to Insertion of Sensitive Information Into Sent Data in github.com/answerdev/answer

An attacker can craft a remote request to upload a file to "/group1/upload" that uses path traversal to instead write the file contents to an attacker controlled path on the server.

HashiCorp Vault's implementation of Shamir's secret sharing uses precomputed table lookups, and is vulnerable to cache-timing attacks. An attacker with access to, and the ability to observe a large number of unseal operations on the host through a side channel may reduce the search space of a brute force effort to recover the Shamir shares.

HashiCorp Vault's PKI mount vulnerable to denial of service in github.com/hashicorp/vault

HashiCorp Nomad vulnerable to unauthenticated client agent HTTP request privilege escalation in github.com/hashicorp/nomad

GO-2023-1705

standard library

Multipart form parsing can consume large amounts of CPU and memory when processing form inputs containing very large numbers of parts. This stems from several causes: 1. mime/multipart.Reader.ReadForm limits the total memory a parsed multipart form can consume. ReadForm can undercount the amount of memory consumed, leading it to accept larger inputs than intended. 2. Limiting total memory does not account for increased pressure on the garbage collector from large numbers of small allocations in forms with many parts. 3. ReadForm can allocate a large number of short-lived buffers, further increasing pressure on the garbage collector. The combination of these factors can permit an attacker to cause an program that parses multipart forms to consume large amounts of CPU and memory, potentially resulting in a denial of service. This affects programs that use mime/multipart.Reader.ReadForm, as well as form parsing in the net/http package with the Request methods FormFile, FormValue, ParseMultipartForm, and PostFormValue. With fix, ReadForm now does a better job of estimating the memory consumption of parsed forms, and performs many fewer short-lived allocations. In addition, the fixed mime/multipart.Reader imposes the following limits on the size of parsed forms: 1. Forms parsed with ReadForm may contain no more than 1000 parts. This limit may be adjusted with the environment variable GODEBUG=multipartmaxparts=. 2. Form parts parsed with NextPart and NextRawPart may contain no more than 10,000 header fields. In addition, forms parsed with ReadForm may contain no more than 10,000 header fields across all parts. This limit may be adjusted with the environment variable GODEBUG=multipartmaxheaders=.

GO-2023-1704

standard library

HTTP and MIME header parsing can allocate large amounts of memory, even when parsing small inputs, potentially leading to a denial of service. Certain unusual patterns of input data can cause the common function used to parse HTTP and MIME headers to allocate substantially more memory than required to hold the parsed headers. An attacker can exploit this behavior to cause an HTTP server to allocate large amounts of memory from a small request, potentially leading to memory exhaustion and a denial of service. With fix, header parsing now correctly allocates only the memory required to hold parsed headers.

GO-2023-1703

standard library

Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. "var a = {{.}}"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.

GO-2023-1702

standard library

Calling any of the Parse functions on Go source code which contains //line directives with very large line numbers can cause an infinite loop due to integer overflow.

Docker Swarm encrypted overlay network with a single endpoint is unauthenticated in github.com/docker/docker

Docker Swarm encrypted overlay network traffic may be unencrypted in github.com/docker/docker

Docker Swarm encrypted overlay network may be unauthenticated in github.com/docker/docker

HashiCorp Vault’s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File in github.com/hashicorp/vault

runc AppArmor bypass with symlinked /proc in github.com/opencontainers/runc

rootless: `/sys/fs/cgroup` is writable when cgroupns isn't unshared in runc in github.com/opencontainers/runc

A Time-of-check Time-of-use (TOCTOU) flaw appears in this version of podman. This issue may allow a malicious user to replace a normal file in a volume with a symlink while exporting the volume, allowing for access to arbitrary files on the host file system.

Non-interactive Tailscale SSH sessions on FreeBSD may use the effective group ID of the tailscaled process in tailscale.com

Argo CD authenticated but unauthorized users may enumerate Application names via the API in github.com/argoproj/argo-cd

Denial of service via deflate compression bomb in github.com/crewjam/saml

Answer vulnerable to Stored Cross-site Scripting in github.com/answerdev/answer

Answer has Observable Timing Discrepancy in github.com/answerdev/answer

Answer vulnerable to Business Logic Errors in github.com/answerdev/answer

Answer vulnerable to Authentication Bypass by Capture-replay in github.com/answerdev/answer

Answer vulnerable to Business Logic Errors in github.com/answerdev/answer

Answer has Guessable CAPTCHA in github.com/answerdev/answer

Answer vulnerable to Stored Cross-site Scripting in github.com/answerdev/answer

Answer vulnerable to Insufficient Session Expiration in github.com/answerdev/answer

Answer has Observable Response Discrepancy in github.com/answerdev/answer

`cilium-cli` disables etcd authorization for clustermesh clusters in github.com/cilium/cilium-cli

cloudflared's Installer has Local Privilege Escalation Vulnerability in github.com/cloudflare/cloudflared

imgproxy Cross-site Scripting vulnerability in github.com/imgproxy/imgproxy

Cilium eBPF filters may be temporarily removed during agent restart in github.com/cilium/cilium

Potential network policy bypass when routing IPv6 traffic in github.com/cilium/cilium

Path traversal when unzipping files in github.com/dablelv/go-huge-util

Consul Server Panic when Ingress and API Gateways Configured with Peering Connections in github.com/hashicorp/consul

Nomad Job Submitter Privilege Escalation Using Workload Identity in github.com/hashicorp/nomad

Parsing invalid messages can panic. Parsing a text-format message which contains a potential number consisting of a minus sign, one or more characters of whitespace, and no further input will cause a panic.

Full authentication bypass if SASL authorization username is specified in github.com/foxcpp/maddy

Kubernetes vulnerable to validation bypass in k8s.io/kubernetes

Kubernetes vulnerable to path traversal in k8s.io/kubernetes

Opencontainers runc Incorrect Authorization vulnerability in github.com/opencontainers/runc

An out of memory panic vulnerability exists in the crossplane-runtime libraries. Applications that use the Paved type's SetValue method with user-provided input that is not properly validated might use excessive amounts of memory and cause an out of memory panic. In the fieldpath package, the Paved.SetValue method sets a value on the Paved object according to the provided path, without any validation. This allows setting values in slices at any provided index, which grows the target array up to the requested index. The index is currently capped at max uint32 (4294967295), a large value. If callers do not validate paths' indexes on their own, this could allow users to consume arbitrary amounts of memory. Applications that do not use the Paved type's SetValue method are not affected. Users unable to upgrade can work around this issue by parsing and validating the path before passing it to the SetValue method of the Paved type, constraining the index size as deemed appropriate.

Constellation allows Emergency shell access during initramfs boot phase in github.com/edgelesssys/constellation

GO-2023-1621

standard library

The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or crypto/ecdh.

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

fsutil.Unzip is vulnerable to path traversal attacks due to improper validation of paths.

Yapscan Denial of Service vulnerability in report server in github.com/fkie-cad/yapscan

A bug in SAML authentication library can result in Denial of Service attacks. Attackers can craft a "deflate"-compressed request which will consume significantly more memory during processing than the size of the original request. This may eventually lead to memory exhaustion and the process being killed.

Improper handling of payload with special characters, such as CR/LF and horizontal tab, can lead to execution of arbitrary JavaScript code.

Improper sanitization and filtering of HTML entities in user input can lead to cross-site scripting (XSS) attacks where arbitrary JavaScript code is executed in the browser.

Gogs OS Command Injection vulnerability in gogs.io/gogs

Multiplication of certain unreduced P-256 scalars produce incorrect results. There are no protocols known at this time that can be attacked due to this.

Answer vulnerable to Cross-site Scripting in github.com/answerdev/answer

GoPistolet vulnerable to Improper Resource Shutdown or Release in github.com/gopistolet/gopistolet

Parsing PKIX distinguished names containing the string "=#" can cause excessive memory consumption.

User data in TPM attestation vulnerable to MITM in github.com/edgelesssys/constellation

Privilege escalation in MOSN in mosn.io/mosn

Uncontrolled Resource Consumption in Hashicorp Nomad in github.com/hashicorp/nomad

HashiCorp go-getter is vulnerable to decompression bombs. This can lead to excessive memory consumption and denial-of-service attacks.

Users with any cluster secret update access may update out-of-bounds cluster secrets in github.com/argoproj/argo-cd

Supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases and potentially escalate privileges in the container. Uses of the containerd client library may also have improperly setup supplementary groups.

When importing an OCI image, there was no limit on the number of bytes read from the io.Reader passed into ImportIndex. A large number of bytes could be read from this and could cause a denial of service.

An attacker can craft a malformed TIFF image which will consume a significant amount of memory when passed to DecodeConfig. This could lead to a denial of service.

GO-2023-1571

standard library

A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.

GO-2023-1570

standard library

Large handshake records may cause panics in crypto/tls. Both clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses. This affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session resumption (by setting Config.ClientSessionCache to a non-nil value), and TLS 1.3 servers which request client certificates (by setting Config.ClientAuth >= RequestClientCert).

GO-2023-1569

standard library

A denial of service is possible from excessive resource consumption in net/http and mime/multipart. Multipart form parsing with mime/multipart.Reader.ReadForm can consume largely unlimited amounts of memory and disk files. This also affects form parsing in the net/http package with the Request methods FormFile, FormValue, ParseMultipartForm, and PostFormValue. ReadForm takes a maxMemory parameter, and is documented as storing "up to maxMemory bytes +10MB (reserved for non-file parts) in memory". File parts which cannot be stored in memory are stored on disk in temporary files. The unconfigurable 10MB reserved for non-file parts is excessively large and can potentially open a denial of service vector on its own. However, ReadForm did not properly account for all memory consumed by a parsed form, such as map entry overhead, part names, and MIME headers, permitting a maliciously crafted form to consume well over 10MB. In addition, ReadForm contained no limit on the number of disk files created, permitting a relatively small request body to create a large number of disk temporary files. With fix, ReadForm now properly accounts for various forms of memory overhead, and should now stay within its documented limit of 10MB + maxMemory bytes of memory consumption. Users should still be aware that this limit is high and may still be hazardous. In addition, ReadForm now creates at most one on-disk temporary file, combining multiple form parts into a single temporary file. The mime/multipart.File interface type's documentation states, "If stored on disk, the File's underlying concrete type will be an *os.File.". This is no longer the case when a form contains more than one file part, due to this coalescing of parts into a single file. The previous behavior of using distinct files for each form part may be reenabled with the environment variable GODEBUG=multipartfiles=distinct. Users should be aware that multipart.ReadForm and the http.Request methods that call it do not limit the amount of disk consumed by temporary files. Callers can limit the size of form data with http.MaxBytesReader.

GO-2023-1568

standard library

A path traversal vulnerability exists in filepath.Clean on Windows. On Windows, the filepath.Clean function could transform an invalid path such as "a/../c:/b" into the valid path "c:\b". This transformation of a relative (if invalid) path into an absolute path could enable a directory traversal attack. After fix, the filepath.Clean function transforms this path into the relative (but still invalid) path ".\c:\b".

Due to improper request sanitization, a crafted URL can cause the static file handler to redirect to an attacker chosen URL, allowing for open redirect attacks.

A malicious actor can introduce links starting with a "javascript:" scheme due to insufficient checks on external resources. This can be used as a part of Cross-site Scripting (XSS) attack.

Path Traversal in gin-vue-admin in github.com/flipped-aurora/gin-vue-admin

Trying to read malformed HAMT sharded directories can cause panics and virtual memory leaks. If you are reading untrusted user input, an attacker can then trigger a panic. This is caused by a bogus fanout parameter in the HAMT directory nodes. There are no known workarounds (users are advised to upgrade).

When feeding untrusted user input into the size parameter of NewBitfield and FromBytes functions, an attacker can trigger panics. This happens when the size is a not a multiple of 8 or is negative. A workaround is to ensure size%8 == 0 && size >= 0 yourself before calling NewBitfield or FromBytes.

Trying to read malformed HAMT sharded directories can cause panics and virtual memory leaks. If you are reading untrusted user input, an attacker can then trigger a panic. This is caused by bogus "fanout" parameter in the HAMT directory nodes. A workaround is to not feed untrusted user data to the decoding functions.

Pterodactyl Wings contains UNIX Symbolic Link (Symlink) Following resulting in deletion of files and directories on the host system in github.com/pterodactyl/wings

Answer contains Cross-site Scripting vulnerability in github.com/answerdev/answer

Answer vulnerable to Race Condition in github.com/answerdev/answer

Answer has Cross-site Scripting vulnerability in github.com/answerdev/answer

Answer subject to Cross-site Scripting vulnerability in github.com/answerdev/answer

Answer contains Improper Access Control vulnerability in github.com/answerdev/answer

Low-privileged users can set the seccomp profile for pods they control to "unconfined." By default, the seccomp profile used in the restricted-v2 Security Context Constraint (SCC) is "runtime/default," allowing users to disable seccomp for pods they can create and modify.

Argo CD has an output sanitization bug which leaks repository access credentials in error messages. These error messages are visible to the user, and they are logged. The error message is visible when a user attempts to create or update an Application via the Argo CD API (and therefor the UI or CLI). The user must have "applications, create" or "applications, update" RBAC access to reach the code which may produce the error. The user is not guaranteed to be able to trigger the error message. They may attempt to spam the API with requests to trigger a rate limit error from the upstream repository. If the user has "repositories, update" access, they may edit an existing repository to introduce a URL typo or otherwise force an error message.

An information disclosure vulnerability exists in the getHostByName template function. The function getHostByName is a Helm template function introduced in Helm v3. The function is able to accept a hostname and return an IP address for that hostname. To get the IP address the function performs a DNS lookup. The DNS lookup happens when used with "helm install|upgrade|template" or when the Helm SDK is used to render a chart. Information passed into the chart can be disclosed to the DNS servers used to lookup the IP address. For example, a malicious chart could inject getHostByName into a chart in order to disclose values to a malicious DNS server.

The otelhttp package of opentelemetry-go-contrib is vulnerable to a denial-of-service attack. The otelhttp package uses the httpconv.ServerRequest function to annotate metric measurements for the http.server.request_content_length, http.server.response_content_length, and http.server.duration instruments. The ServerRequest function sets the http.target attribute value to be the whole request URI (including the query string). The metric instruments do not "forget" previous measurement attributes when "cumulative" temporality is used, meaning that the cardinality of the measurements allocated is directly correlated with the unique URIs handled. If the query string is constantly random, this will result in a constant increase in memory allocation that can be used in a denial-of-service attack.

Podman has Files or Directories Accessible to External Parties in github.com/containers/libpod

mrpack-install vulnerable to path traversal with dependency in github.com/nothub/mrpack-install

Pterodactyl Wings contains UNIX Symbolic Link (Symlink) Following in github.com/pterodactyl/wings

Cross-site scripting vulnerability found in answerdev/answer in github.com/answerdev/answer

Unmarshalling a Server Hello can panic, which could allow a denial of service.

Unmarshalling a Hello Verify request can panic, which could allow a denial of service.

Credential disclosure in syft when SYFT_ATTEST_PASSWORD environment variable set in github.com/anchore/syft

Velociraptor vulnerable to Missing Authorization in www.velocidex.com/golang/velociraptor

Paranoidhttp before is vulnerable to SSRF because [::] is equivalent to the 127.0.0.1 address, but does not match the filter for private addresses.

Initial debug-host handler implementation could leak information and facilitate denial of service in fortio.org/proxy

JWT audience claim is not verified in github.com/argoproj/argo-cd

A command injection vulnerability exists in the Wrangler Git package. Specially crafted commands can be passed to Wrangler that will change their behavior and cause confusion when executed through Git, resulting in command injection in the underlying host. A workaround is to sanitize input passed to the Git package to remove potential unsafe and ambiguous characters. Otherwise, the best course of action is to update to a patched Wrangler version.

A denial of service (DoS) vulnerability exists in the Wrangler Git package. Specially crafted Git credentials can result in a denial of service (DoS) attack on an application that uses Wrangler due to the exhaustion of the available memory and CPU resources. This is caused by a lack of input validation of Git credentials before they are used, which may lead to a denial of service in some cases. This issue can be triggered when accessing both private and public Git repositories. A workaround is to sanitize input passed to the Git package to remove potential unsafe and ambiguous characters. Otherwise, the best course of action is to update to a patched Wrangler version.

Controller reconciles apps outside configured namespaces when sharding is enabled in github.com/argoproj/argo-cd

Path Traversal in github.com/go-sonic/sonic

kraken contains an arbitrary file read vulnerability via component testfs.

act vulnerable to arbitrary file upload in artifact server in github.com/nektos/act

Velociraptor subject to Path Traversal in www.velocidex.com/golang/velociraptor

When the scs-library-client is used to pull a container image, with authentication, the HTTP Authorization header sent by the client to the library service may be incorrectly leaked to an S3 backing storage provider.

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.

There is a potential for SQL injection through manipulation of the sqlStatement argument.

Kubernetes Privilege Escalation in k8s.io/kubernetes

Reflected XSS in Gotify's /docs via import of outdated Swagger UI in github.com/gotify/server

usememos/memos vulnerable to stored Cross-site Scripting in github.com/usememos/memos

KubePi session fixation attack allows an attacker to hijack a legitimate user session. in github.com/KubeOperator/kubepi

usememos/memos vulnerable to stored Cross-site Scripting in github.com/usememos/memos

KubePi may allow unauthorized access to system API in github.com/KubeOperator/kubepi

usememos/memos vulnerable to stored Cross-site Scripting in github.com/usememos/memos

usememos/memos vulnerable to stored Cross-site Scripting in github.com/usememos/memos

usememos/memos Improper Privilege Management vulnerability in github.com/usememos/memos

Gitops Run insecure communication in github.com/weaveworks/weave-gitops

GitOps Run allows for Kubernetes workload injection in github.com/weaveworks/weave-gitops

There is a potential for SQL injection in the table name parameter.

easy-scrypt Observable Timing Discrepancy vulnerability in github.com/agnivade/easy-scrypt

usememos/memos Incorrect Use of Privileged APIs vulnerability in github.com/usememos/memos

usememos/memos Improper Access Control vulnerability in github.com/usememos/memos

sememos/memos vulnerable to Improper Handling of Values in github.com/usememos/memos

KubePi allows malicious actor to login with a forged JWT token via Hardcoded Jwtsigkeys in github.com/KubeOperator/kubepi

usememos/memos vulnerable to Improper Handling of Insufficient Permissions or Privileges in github.com/usememos/memos

Encoding data using the 'json' codec which contains a 'Bytes' type Node will cause the encoder to panic. The decoder is not impacted. If the codec is used to encode user supplied data, this may be used as a vector for a denial of service attack.

An issue was discovered in Mellium mellium.im/sasl before 0.3.1. When performing SCRAM-based SASL authentication, if the remote end advertises support for channel binding, no random nonce is generated (instead, the nonce is empty). This causes authentication to fail in the best case, but (if paired with a remote end that does not validate the length of the nonce) could lead to insufficient randomness being used during authentication.

usememos/memos vulnerable to Improper Verification of Source of a Communication Channel in github.com/usememos/memos

usememos/memos has Incorrectly Specified Destination in a Communication Channel in github.com/usememos/memos

usememos/memos Improper Access Control vulnerability in github.com/usememos/memos

usememos/memos Improper Access Control vulnerability in github.com/usememos/memos

usememos/memos vulnerable to Comparison of Object References Instead of Object Contents in github.com/usememos/memos

usememos/memos Improper Authorization vulnerability in github.com/usememos/memos

usememos/memos Cross-Site Request Forgery vulnerability in github.com/usememos/memos

usememos/memos Improper Access Control vulnerability in github.com/usememos/memos

usememos/memos has Insufficient Granularity of Access Control in github.com/usememos/memos

usememos/memos Improper Access Control vulnerability in github.com/usememos/memos

usememos/memos Improper Access Control vulnerability in github.com/usememos/memos

usememos/memos Cross-Site Request Forgery vulnerability in github.com/usememos/memos

usememos/memos vulnerable to Improper Authorization in github.com/usememos/memos

usememos/memos Improper Authorization vulnerability in github.com/usememos/memos

usememos/memos vulnerable Improper Restriction of Excessive Authentication Attempts in github.com/usememos/memos

usememos/memos Improper Authorization vulnerability in github.com/usememos/memos

usememos/memos vulnerable to Improper Verification of Source of a Communication Channel in github.com/usememos/memos

usememos/memos Improper Authentication vulnerability in github.com/usememos/memos

usememos/memos makes Incorrect Use of Privileged APIs in github.com/usememos/memos

usememos/memos has Insufficient Granularity of Access Control in github.com/usememos/memos

usememos/memos vulnerable to stored Cross-site Scripting in github.com/usememos/memos

usememos/memos may leak user information to an authenticated user in github.com/usememos/memos

usememos/memos Denial of Service vulnerability in github.com/usememos/memos

usememos/memos Improper Access Control vulnerability in github.com/usememos/memos

usememos/memos makes Incorrect Use of Privileged APIs in github.com/usememos/memos

usememos/memos vulnerable to stored Cross-site Scripting in github.com/usememos/memos

usememos/memos Authorization Bypass Through User-Controlled Key vulnerability in github.com/usememos/memos

The Options.Secure value is ignored, and cookies created by Generate never have the secure attribute.

pastebinit Path Traversal vulnerability in github.com/jessfraz/pastebinit

gotify/server vulnerable to Cross-site Scripting in the application image file upload in github.com/gotify/server

CRI-O vulnerable to /etc/passwd tampering resulting in Privilege Escalation in github.com/cri-o/cri-o

usememos/memos vulnerable to improper access control in github.com/usememos/memos

Yapscan's report receiver server vulnerable to path traversal and log injection in github.com/fkie-cad/yapscan

Client secret checks are vulnerable to timing attacks, which could permit an attacker to determine client secrets.

Elrond-GO processing: fallback search of SCRs when not found in the main cache in github.com/ElrondNetwork/elrond-go

usememos/memos missing Secure cookie attribute in github.com/usememos/memos

usememos/memos vulnerable to account takeover due to improper access control in github.com/usememos/memos

usememos/memos vulnerable to improper authorization in github.com/usememos/memos

usememos/memos vulnerable to stored cross-site scripting (XSS) in github.com/usememos/memos

An attacker can remotely supply a specially crafted input that causes uncontrolled memory allocation.

A user controlled string could lead to open redirect.

The manipulation of the argument path to docconv.{ConvertPDF,PDFHasImage} leads to os command injection.

AAD Pod Identity obtaining token with backslash in github.com/Azure/aad-pod-identity

A malicious proxy/registry can bypass verifyImages rules.

OpenFGA Authorization Bypass in github.com/openfga/openfga

Errors returned by ghinstallation.Transport can include the JWT used for the failed operation. If the error is exposed to an untrusted party, this JWT could be extracted and used to authenticate further requests.

A malicious actor could remotely read local files by submitting to the Alertmanager Set Configuration API maliciously crafted inputs. Only users of the Alertmanager service where "-experimental.alertmanager.enable-api" or "enable_api: true" is configured are affected.

Alist vulnerable to Path Traversal in github.com/alist-org/alist

Applications that use the strvals package in the Helm SDK to parse user supplied input can suffer a Denial of Service when that input causes an error that cannot be recovered from. The strvals package contains a parser that turns strings into Go structures. For example, the Helm client has command line flags like --set, --set-string, and others that enable the user to pass in strings that are merged into the values. The strvals package converts these strings into structures Go can work with. Some string inputs can cause can cause a stack overflow to be created causing a stack overflow error. Stack overflow errors cannot be recovered from. The Helm Client will panic with input to --set, --set-string, and other value setting flags that causes a stack overflow. Helm is not a long running service so the error will not affect future uses of the Helm client.

Certain JSON schema validation files can cause a Helm Client to panic, leading to a possible denial of service. The chartutil package contains a parser that loads a JSON Schema validation file. For example, the Helm client when rendering a chart will validate its values with the schema file. The chartutil package parses the schema file and loads it into memory, but some schema files can cause array data structures to be created causing a memory violation. The Helm Client will panic with a schema file that causes a memory violation panic. Helm is not a long running service so the panic will not affect future uses of the Helm client.

Applications that use the repo package in the Helm SDK to parse an index file can suffer a Denial of Service when that input causes a panic that cannot be recovered from. The repo package contains a handler that processes the index file of a repository. For example, the Helm client adds references to chart repositories where charts are managed. The repo package parses the index file of the repository and loads it into memory. Some index files can cause array data structures to be created causing a memory violation. The Helm Client will panic with an index file that causes a memory violation panic. Helm is not a long running service so the panic will not affect future uses of the Helm client.

csaf-poc/csaf_distribution Cross-site Scripting vulnerability in github.com/csaf-poc/csaf_distribution

AList vulnerable to Improper Preservation of Permissions in github.com/alist-org/alist

Amazon CloudWatch Agent for Windows has Privilege Escalation Vector in github.com/aws/amazon-cloudwatch-agent

The local path and the lowest subdirectory may be disclosed due to incorrect absolute path traversal, resulting in an impact to confidentiality.

A ProtoNode may be modified in such a way as to cause various encode errors which will trigger a panic on common method calls that don't allow for error returns. Additionally, use of the ProtoNode.SetCidBuilder() method to set non-functioning CidBuilder (such as one that refers to a multihash where an implementation of that hash function is not available) may cause the same methods to panic as a new CID is required but cannot be created.

Traefik may display authorization header in the debug logs in github.com/traefik/traefik

Casdoor arbitrary file deletion vulnerability via uploadFile function in github.com/casdoor/casdoor

Traefik routes exposed with an empty TLSOption in github.com/traefik/traefik

Buildah (as part of Podman) vulnerable to Link Following in github.com/containers/podman

go-libp2p is vulnerable to targeted resource exhaustion attacks. These attacks target libp2p's connection, stream, peer, and memory management. An attacker can cause the allocation of large amounts of memory ultimately leading to the process getting killed by the host's operating system. While a connection manager tasked with keeping the number of connections within manageable limits has been part of go-libp2p, this component was designed to handle the regular churn of peers, not a targeted resource exhaustion attack. It's recommend to update to v0.21.0 onwards to get some useful functionality that will help in production environments like better metrics around resource usage, Grafana dashboards around resource usage, allow list support, and default autoscaling limits.

containerd CRI stream server vulnerable to host memory exhaustion via terminal in github.com/containerd/containerd

GO-2022-1144

standard library

An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.

GO-2022-1143

standard library

On Windows, restricted files can be accessed via os.DirFS and http.Dir. The os.DirFS function and http.Dir type provide access to a tree of files rooted at a given directory. These functions permit access to Windows device files under that root. For example, os.DirFS("C:/tmp").Open("COM1") opens the COM1 device. Both os.DirFS and http.Dir only provide read-only filesystem access. In addition, on Windows, an os.DirFS for the directory (the root of the current drive) can permit a maliciously crafted path to escape from the drive and access any path on the system. With fix applied, the behavior of os.DirFS("") has changed. Previously, an empty root was treated equivalently to "/", so os.DirFS("").Open("tmp") would open the path "/tmp". This now returns an error.

owncast is vulnerable to SQL Injection in github.com/owncast/owncast

Capsule vulnerable to privilege escalation by ServiceAccount deployed in a Tenant Namespace in github.com/clastix/capsule

Grafana's default installation of `synthetic-monitoring-agent` exposes sensitive information in github.com/grafana/synthetic-monitoring-agent

If an attacker has access to a Prometheus web.yml file and users' bcrypted passwords, it would be possible to bypass security via the built-in authentication cache.

Authentication bypass is possible when processing SAML responses containing multiple Assertion elements.

Missing Authorization in HashiCorp Consul in github.com/hashicorp/consul

Tailscale Windows daemon is vulnerable to RCE via CSRF in tailscale.com

Tailscale daemon is vulnerable to information disclosure via CSRF in tailscale.com

A malicious server can trick a client into treating it as a different server by changing the reported UUID. immudb client SDKs use the server's UUID to distinguish between different server instance so that the client can connect to different immudb instances and keep the state for multiple servers. The SDK does not validate this UUID and accepts any value reported by the server. A malicious server can therefore change the reported UUID and trick the client into treating it as a different server.

In certain scenarios, a malicious immudb server can provide a falsified proof that will be accepted by the client SDK signing a falsified transaction replacing the genuine one. This situation can not be triggered by a genuine immudb server and requires the client to perform a specific list of verified operations resulting in acceptance of an invalid state value. This vulnerability only affects immudb client SDKs, the immudb server itself is not affected by this vulnerability.

A ZipSlip vulnerability exists when using the fileutil package to unzip files.

When using Helm Chart as the component delivery method, the request address of the warehouse is not restricted, and there is a blind SSRF vulnerability.

Container build can leak any path on the host into the container in github.com/docker/docker

HashiCorp Nomad vulnerable to Insufficient Session Expiration in github.com/hashicorp/nomad

HashiCorp Nomad vulnerable to non-sensitive metadata exposure in github.com/hashicorp/nomad

Vela Insecure Defaults in github.com/go-vela/server

OpenFGA Authorization Bypass in github.com/openfga/openfga

Erroneous message decoding can cause denial of service. Improper checking of maximum witness size during node message decoding prevented nodes in Lightning Labs lnd (before 0.15.2-beta) to sync.

GO-2022-1095

standard library

Due to unsanitized NUL values, attackers may be able to maliciously set environment variables on Windows. In syscall.StartProcess and os/exec.Cmd, invalid environment variable values containing NUL values are not properly checked for. A malicious environment variable value can exploit this behavior to set a value for a different environment variable. For example, the environment variable string "A=B\x00C=D" sets the variables "A=B" and "C=D".

OctoRPKI crashes when max iterations is reached in github.com/cloudflare/cfrpki

An attacker can access the internal metadata server or other unauthenticated URLs by adding a specific header (X-Skipper-Proxy) to the http request.

A malformed message can crash the free5gc/amf and free5gc/ngap decoders via an index-out-of-range panic in aper.GetBitString.

OpenFGA Authorization Bypass in github.com/openfga/openfga

OpenFGA Authorization Bypass via tupleset wildcard in github.com/openfga/openfga

OpenFGA subject to Information Disclosure via streamed-list-objects endpoint in github.com/openfga/openfga

Flux controllers are vulnerable to a denial of service attack. Users that have permissions to change Flux's objects, either through a Flux source or directly within a cluster, can provide invalid data to fields .spec.interval or .spec.timeout (and structured variations of these fields), causing the entire object type to stop being processed. The issue has two root causes: a) the Kubernetes type metav1.Duration is not fully compatible with the Go type time.Duration as explained in https://github.com/kubernetes/apimachinery/issues/131, and b) a lack of validation within Flux to restrict allowed values.

Bifrost vulnerable to authentication check flaw that leads to authentication bypass in github.com/brokercap/Bifrost

Potential inter-blockchain communication (IBC) protocol compromise via "Dragonberry" vulnerability in cheqd in github.com/cheqd/cheqd-node

Gitea vulnerable to Argument Injection in code.gitea.io/gitea

Nomad Panics On Job Submission With Bad Artifact Stanza Source URL in github.com/hashicorp/nomad

Gogs vulnerable to Cross-site Scripting in gogs.io/gogs

An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.

Potential creation of an invalid signature from correct inputs. Some inputs to the blst_fp_eucl_inverse function can produce incorrect outputs. This could theoretically permit the creation of an invalid signature from correct inputs.

Mishandling of timestamps during consensus process can cause a denial of service. While reaching consensus, different tendermint nodes can observe a different timestamp for a consensus evidence. This mismatch can cause the evidence to be invalid, upon which the node producing the evidence will be asked to generate a new evidence. This new evidence will be the same, which means it will again be rejected by other nodes involved in the consensus. This loop will continue until the peer nodes decide to disconnect from the node producing the evidence.

The Singularity Image Format (SIF) reference implementation does not verify that the hash algorithm(s) used are cryptographically secure when verifying digital signatures.

Default authorization server's configuration settings contain a known hardcoded hashed password. Users who enable auth but do not override this setting may unknowingly allow public traffic in by way of this default password with attackers effectively impersonating propeller.

Helm does not sanitize all fields read from repository data files. A maliciously crafted data file may contain strings containing arbitrary data. If printed to a terminal, a malicious string could obscure or alter data on the screen.

GO-2022-1039

standard library

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

GO-2022-1038

standard library

Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.

GO-2022-1037

standard library

Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1 MiB.

Dapr Dashboard vulnerable to Incorrect Access Control in github.com/dapr/dashboard

Cloudflare GoFlow vulnerable to a Denial of Service in the sflow packet handling package in github.com/cloudflare/goflow

Labstack Echo contains an open redirect vulnerability via the Static Handler component. This vulnerability can be leveraged by attackers to cause a Server-Side Request Forgery (SSRF).

HashiCorp Consul vulnerable to authorization bypass in github.com/hashicorp/consul

Improper path sanitization on Windows permits path traversal attacks. Static file serving with the Static or StaticFS functions allows an attacker to access files from outside the filesystem root. This vulnerability does not affect non-Windows systems.

DNSSEC validation is not performed correctly. An attacker can cause this package to report successful validation for invalid, attacker-controlled records. Root DNSSEC public keys are not validated, permitting an attacker to present a self-signed root key and delegation chain.

Brokercap Bifrost subject to authentication bypass when using HTTP basic authentication in github.com/brokercap/Bifrost

HashiCorp Vault vulnerable to incorrect metadata access in github.com/hashicorp/vault

lakeFS vulnerable to authenticated users deleting files they are not authorized to delete in github.com/treeverse/lakefs

SFTPGo WebClient vulnerable to Cross-site Scripting in github.com/drakkan/sftpgo

CRI-O incorrect handling of supplementary groups may lead to sensitive information disclosure in github.com/cri-o/cri-o

SGID programs executed in a container can access files that have negative group permissions for the user's primary group. Consider a file which is owned by user u1 and group g1, permits user and other read access, and does NOT permit group read access. This file is readable by u1 and all other users except for ones in group g1. A program with the set-group-ID (SGID) bit set assumes the primary group of the program's group when it executes. A user with the primary group g1 who executes an SGID program owned by group g2 should not be able to access the file described above. While the program executes with the primary group g2, the group g1 should remain in its supplementary groups, blocking access to the file. Buildah does not correctly add g1 to the supplementary groups in this scenario, permitting unauthorized access.

Casdoor arbitrary file write vulnerability in github.com/casdoor/casdoor

An attacker with the ability to insert public keys into a TUF repository can cause clients to accept a staged change that has not been signed by the correct threshold of signatures.

ParseVector can panic when provided with invalid input.

KubeVirt vulnerable to arbitrary file read on host in kubevirt.io/kubevirt

Improper blob verification in github.com/sigstore/cosign

Talos worker join token can be used to get elevated access level to the Talos API in github.com/talos-systems/talos

Dendrite signature checks not applied to some retrieved missing events in github.com/matrix-org/dendrite

GO-2022-0988

standard library

JoinPath and URL.JoinPath do not remove ../ path elements appended to a relative path. For example, JoinPath("https://go.dev", "../go") returns the URL "https://go.dev/../go", despite the JoinPath documentation stating that ../ path elements are removed from the result.

Gophish before 0.12.0 vulnerable to Open Redirect in github.com/gophish/gophish

Netmaker vulnerable to Insufficient Granularity of Access Control in github.com/gravitl/netmaker

Docker supplementary group permissions not set up properly, allowing attackers to bypass primary group restrictions in github.com/docker/docker

kubectl ANSI escape characters not filtered in k8s.io/kubernetes

Improper Privilege Management in Gitea in code.gitea.io/gitea

Pinniped Supervisor Insufficient Session Expiration vulnerability in go.pinniped.dev

The text of errors returned by Template.Execute can contain Vault secrets, potentially revealing these secrets in logs or error reports.

DNSSEC validation is not performed correctly. An attacker can cause this package to report successful validation for invalid, attacker-controlled records. The owner name of RRSIG RRs is not validated, permitting an attacker to present the RRSIG for an attacker-controlled domain in a response for any other domain.

Open Policy Agent (OPA) is an open source, general-purpose policy engine. The Rego compiler provides a (deprecated) WithUnsafeBuiltins function, which allows users to provide a set of built-in functions that should be deemed unsafe and rejected by the compiler if encountered in the policy compilation stage. A bypass of this protection is possible when using the "with" keyword to mock a built-in function that isn't taken into account by WithUnsafeBuiltins.

Unmarshal can panic on some inputs, possibly allowing for denial of service attacks.

Elrond-go has improper initialization in github.com/ElrondNetwork/elrond-go

elrond-go MultiESDTNFTTransfer call on a SC address with missing function name in github.com/ElrondNetwork/elrond-go

GO-2022-0969

standard library

HTTP/2 server connections can hang forever waiting for a clean shutdown that was preempted by a fatal error. This condition can be exploited by a malicious client to cause a denial of service.

Unauthenticated clients can cause a panic in SSH servers. When using AES-GCM or ChaCha20Poly1305, consuming a malformed packet which contains an empty plaintext causes a panic.

Unbounded recursion in JSON parsing allows malicious JSON input to cause excessive memory consumption or panics.

SFTPGo vulnerable to recovery codes abuse in github.com/drakkan/sftpgo

A memory allocation vulnerability can be exploited to allocate arbitrarily large slices, which can exhaust available memory or crash the program. When parsing data from untrusted sources of input (e.g. the blockchain), the length of the slice to allocate is read directly from the data itself without any checks, which could lead to an allocation of excessive memory.

Applications that use the strvals package in the Helm SDK to parse user supplied input can suffer a Denial of Service when that input causes a panic that cannot be recovered from. The strvals package contains a parser that turns strings into Go structures. For example, the Helm client has command line flags like --set, --set-string, and others that enable the user to pass in strings that are merged into the values. The strvals package converts these strings into structures Go can work with. Some string inputs can cause array data structures to be created causing an out of memory panic. The Helm Client will panic with input to --set, --set-string, and other value setting flags that causes an out of memory panic. Helm is not a long running service so the panic will not affect future uses of the Helm client.

Flux CLI Workload Injection in github.com/fluxcd/flux2

Network Policies & (Clusterwide) Cilium Network Policies with namespace label selectors may unexpectedly select pods with maliciously crafted labels in github.com/cilium/cilium

A maliciously crafted JSON input can cause a denial of service attack.

Parsing malicious or large YAML documents can consume excessive amounts of CPU or memory.

HashiCorp Consul Ingress Gateway Panic Can Shutdown Servers in github.com/hashicorp/consul

Power level parsing does not parse the "events_default" key of the m.room.power_levels event, setting the event default power level to zero in all cases. This can cause events to be improperly accepted or rejected in rooms where the event_default power level has been changed.

The go-jose library suffers from multiple signatures exploitation. When validating a signed message, the API did not indicate which signature was valid, which creates the potential for confusion.

graphql-go (aka GraphQL for Go) has infinite recursion in the type definition parser.

Improper Neutralization of Special Elements used in an LDAP Query in stevenweathers/thunderdome-planning-poker in github.com/StevenWeathers/thunderdome-planning-poker

Insufficiently restricted permissions on plugin directories in github.com/containerd/containerd

Elvish vulnerable to remote code execution via the web UI backend in github.com/elves/elvish

Improperly Implemented path matching for in-toto-golang in github.com/in-toto/in-toto-golang

Incorrect handling of H2 GOAWAY + SETTINGS frames in github.com/pomerium/pomerium

Tarslip in go-unarr in github.com/gen2brain/go-unarr

Workflow re-write vulnerability using input parameter in github.com/argoproj/argo-workflows

Path Traversal in Dutchcoders transfer.sh in github.com/dutchcoders/transfer.sh

Cross-site scripting in Dutchcoders transfer.sh in github.com/dutchcoders/transfer.sh

Header dropping in traefik in github.com/traefik/traefik

ExternalName Services can be used to gain access to Envoy's admin interface in github.com/projectcontour/contour

Archive package allows chmod of file outside of unpack target directory in github.com/containerd/containerd

Incorrect Authorization in ORY Oathkeeper in github.com/ory/oathkeeper

Asymmetric Resource Consumption (Amplification) in Docker containers created by Wings in github.com/pterodactyl/wings

Improper input validation in CNCF Cortex in github.com/cortexproject/cortex

mount destinations can be swapped via symlink-exchange to cause mounts outside the rootfs in github.com/opencontainers/runc

Predictable SIF UUID Identifiers in github.com/sylabs/sif

Files or Directories Accessible to External Parties in kubernetes in k8s.io/kubernetes

Incomplete List of Disallowed Inputs in Kubernetes in k8s.io/kubernetes

Access Restriction Bypass in kube-apiserver in k8s.io/kubernetes

Authentication Bypass in tyk-identity-broker in github.com/TykTechnologies/tyk-identity-broker

BLS Signature "Malleability" in github.com/filecoin-project/lotus

Denial-of-Service within Docker container in ktbs.dev/teler

HashiCorp Consul L7 deny intention results in an allow action in github.com/hashicorp/consul

Hashicorp Consul Missing SSL Certificate Validation in github.com/hashicorp/consul

Access Restriction Bypass in kubernetes in github.com/kubernetes/kubernetes

Improper Restriction of Excessive Authentication Attempts in Argo API in github.com/argoproj/argo-cd

Server Side Request Forgery (SSRF) in Kubernetes in k8s.io/kubernetes

Authentication bypass by capture-replay in github.com/cosmos/ethermint

Crash due to malformed relay protocol message in github.com/syncthing/syncthing

Access Restriction Bypass in go-ldap in github.com/go-ldap/ldap

Kubernetes Arbitrary Command Injection in k8s.io/kubernetes

Improper Authentication in Kubernetes in k8s.io/kubernetes

SQL Injection in Cloud Native Computing Foundation Harbor in github.com/goharbor/harbor

Observable Discrepancy in Argo in github.com/argoproj/argo-cd

Allocation of Resources Without Limits or Throttling in Hashicorp Consul in github.com/hashicorp/consul

Use of Cryptographically Weak Pseudo-Random Number Generator in Rclone in github.com/rclone/rclone

Cross-site Request Forgery (CSRF) in Cloud Native Computing Foundation Harbor in github.com/goharbor/harbor

Denial of Service in OpenShift Origin in github.com/openshift/origin

Incorrect Authorization in HashiCorp Consul in github.com/hashicorp/consul

Control character injection in console output in github.com/ipfs/go-ipfs

Go Ethereum Improper Input Validation in github.com/ethereum/go-ethereum

Possible XSS when using SSO with the CLI in github.com/argoproj/argo-cd

Allocation of Resources Without Limits or Throttling and Uncontrolled Memory Allocation in Kubernetes in k8s.io/kubernetes

Information Exposure in Heketi in github.com/heketi/heketi

Authenticated users can exploit an enumeration vulnerability in Harbor in github.com/goharbor/harbor

Privilege Escalation in Cloud Native Computing Foundation Harbor in github.com/goharbor/harbor

Gitea Improper Input Validation in github.com/go-gitea/gitea

Denial of Service (DoS) in HashiCorp Consul in github.com/hashicorp/consul

Improper Input Validation in HashiCorp Consul in github.com/hashicorp/consul

Information Exposure in Kubernetes in github.com/kubernetes/kubernetes

Denial of service in github.com/nats-io/nats-server/server in github.com/nats-io/nats-server

Authorization bypass in Openshift in github.com/openshift/origin

SQL Injection in Cloud Native Computing Foundation Harbor in github.com/goharbor/harbor

Integer Overflow or Wraparound in NATS Server in github.com/nats-io/nats-server

Incorrect Permission Assignment for Critical Resource in Hashicorp Consul in github.com/hashicorp/consul

Gitea Remote Code Execution in github.com/go-gitea/gitea

Local Privilege Escalation in cloudflared in github.com/cloudflare/cloudflared

Gitea Remote Code Execution (RCE) in code.gitea.io/gitea

Allocation of Resources Without Limits or Throttling in HashiCorp Nomad in github.com/hashicorp/nomad

Use of a Broken or Risky Cryptographic Algorithm in Terraform in github.com/hashicorp/terraform

Exposure of server configuration in github.com/go-vela/server in github.com/go-vela/compiler

Information Exposure in RunC in github.com/opencontainers/runc

Information Exposure in jaeger in github.com/jaegertracing/jaeger

Denial of Service in docker2aci in github.com/appc/docker2aci

Cross-site Scripting in Gitea in code.gitea.io/gitea

SQL Injection in Gogs in gogs.io/gogs

Denial of Service in Gitea in code.gitea.io/gitea

Cronos vulnerable to DoS through unintended Contract Selfdestruct in github.com/crypto-org-chain/cronos

Path Traversal in Buildah in github.com/containers/buildah

pomerium_signature is not verified in middleware in github.com/pomerium/pomerium

Authentication Bypass by Spoofing and Insufficient Verification of Data Authenticity in Hashicorp Vault in github.com/hashicorp/vault

Improper Input Validation in vault-ssh-helper in github.com/hashicorp/vault-ssh-helper

Gitea Exposes Private Email Addresses in github.com/go-gitea/gitea

Open Redirect in gogs.io/gogs

Improper Certificate Validation in HashiCorp Nomad in github.com/hashicorp/nomad

Missing Authorization in Harbor in github.com/goharbor/harbor

Improper Resource Shutdown or Release in HashiCorp Vault in github.com/hashicorp/vault

Improper input validation in umoci in github.com/opencontainers/umoci

Go Ethereum Denial of Service in github.com/ethereum/go-ethereum

Authentication bypass by capture-replay in github.com/cosmos/ethermint

Reject unauthorized access with GitHub PATs in github.com/go-vela/server

Improper Certificate Handling in github.com/containous/traefik

Improper Access Control in Lightning Network Daemon in github.com/lightningnetwork/lnd

Use After Free in HashiCorp Nomad in github.com/hashicorp/nomad

github.com/u-root/u-root/pkg/tarutil Arbitrary File Write via Archive Extraction (Zip Slip) in github.com/u-root/u-root

Improper Input Validation in HashiCorp Vault in github.com/hashicorp/vault-plugin-secrets-gcp

containerd v1.2.x can be coerced into leaking credentials during image pull in github.com/containerd/containerd

Kubernetes kubectl cp Vulnerable to Symlink Attack in k8s.io/kubernetes

Arbitrary File Write via Archive Extraction in mholt/archiver in github.com/mholt/archiver

Privilege escalation in rbac in github.com/google/exposure-notifications-verification-server

Insecure Permissions in Gogs in gogs.io/gogs

Weave Net clusters susceptible to MitM attacks via IPv6 rogue router advertisements in github.com/weaveworks/weave

Path traversal in u-root in github.com/u-root/u-root

Privilege Escalation in Kubernetes in github.com/kubernetes/kubernetes

Subdomain checking of whitelisted domains could allow unintended redirects in oauth2-proxy in github.com/oauth2-proxy/oauth2-proxy

Insecure Permissions in Gogs in gogs.io/gogs

Symbolic links in an unpacking routine may enable attackers to read and/or write to arbitrary locations in dbdeployer in github.com/datacharmer/dbdeployer

Authentication Bypass in hydra in github.com/ory/hydra

"catalog's registry v2 api exposed on unauthenticated path in Harbor" in github.com/goharbor/harbor

containerd-shim API Exposed to Host Network Containers in github.com/containerd/containerd

JWT leak via Open Redirect in Programmatic access in github.com/pomerium/pomerium

Symlink Attack in kubectl cp in k8s.io/kubernetes

Harbor is vulnerable to a limited Server-Side Request Forgery (SSRF) (CVE-2020-13788) in github.com/goharbor/harbor

Improper Authentication in InfluxDB in github.com/influxdata/influxdb

Path traversal in github.com/ipfs/go-ipfs

Information Disclosure in HashiCorp Vault in github.com/hashicorp/vault

Denial of Service (DoS) in HashiCorp Consul in github.com/hashicorp/consul

Erroneous Proof of Work calculation in geth in github.com/ethereum/go-ethereum

Improper Authentication in github.com/containous/traefik

Shallow copy bug in geth in github.com/ethereum/go-ethereum

Path Traversal in HashiCorp Nomad in github.com/hashicorp/nomad

Incorrect Default Permissions in Binance tss-lib in github.com/binance-chain/tss-lib

An XSS injection was possible because the sanitization of the Cyrillic character i bypass a protection mechanism against user-inputted HTML elements such as the <script> tag.

GO-2022-0761

standard library

An input validation flaw in the CGI components allows the HTTP_PROXY environment variable to be set by the incoming Proxy header, which changes where Go by default proxies all outbound HTTP requests. This environment variable is also used to set the outgoing proxy, enabling an attacker to insert a proxy into outgoing requests of a CGI program. Read more about "httpoxy" here: https://httpoxy.org.

Ethermint vulnerable to DoS through unintended Contract Selfdestruct in github.com/crypto-org-chain/cronos

PolicyController before 0.2.1 may bypass attestation verification in github.com/sigstore/policy-controller

Improper verification of signature attestations in github.com/sigstore/cosign

Rancher 2 is vulnerable to a Cross-Site Websocket Hijacking attack that allows an exploiter to gain access to clusters managed by Rancher.

Privilege Escalation in Docker in github.com/docker/docker

Path Traversal in Docker in github.com/docker/docker

OS Command Injection in gogs in gogs.io/gogs

Privilege escalation in Hashicorp Nomad in github.com/hashicorp/nomad

Improper network isolation in Hashicorp Nomad in github.com/hashicorp/nomad

Arbitrary File Override in Docker Engine in github.com/docker/docker

Grafana Authentication Bypass in github.com/grafana/grafana

Sensitive HTTP headers may not be properly sanitized before being sent to the APM server if the program panics.

Directory Traversal in Docker in github.com/docker/docker

Unauthenticated users can exploit an enumeration vulnerability in Harbor (CVE-2019-19030) in github.com/goharbor/harbor

XML Entity Expansion and Improper Input Validation in Kubernetes API server in k8s.io/kubernetes

Crafted object type names can cause directory traversal in Kubernetes. Object names are not validated before being passed to etcd. This allows attackers to write arbitrary files via a crafted object name, hence causing directory traversal vulnerability in Kubernetes, as used in Red Hat OpenShift Enterprise 3.0.

Kiali Authentication Bypass vulnerability in github.com/kiali/kiali

Symlink Attack in Libcontainer and Docker Engine in github.com/docker/docker

Arbitrary File Write in Libcontainer in github.com/docker/docker

The Go AWS S3 Crypto SDK contains vulnerabilities that can permit an attacker with write access to a bucket to decrypt files in that bucket. Files encrypted by the V1 EncryptionClient using either the AES-CBC content cipher or the KMS key wrap algorithm are vulnerable. Users should migrate to the V1 EncryptionClientV2 API, which will not create vulnerable files. Old files will remain vulnerable until re-encrypted with the new client.

Access control flaw in Kiali in github.com/kiali/kiali

Access Control Bypass in github.com/rancher/rancher

A local attacker can cause a panic if they are able to send arbitrary traffic to a monitored port, due to an out of bounds read.

Cross-site Scripting in Gogs in gogs.io/gogs

Improper Authorization in github.com/containers/libpod

Arbitrary Code Execution in github.com/docker/docker

Information Exposure in Docker Engine in github.com/docker/docker

Man-in-the-Middle (MitM) in github.com/docker/docker

Hashicorp Nomad Information Exposure Through Environmental Variables in github.com/hashicorp/nomad

Improper Removal of Sensitive Information Before Storage or Transfer in HashiCorp Vault in github.com/hashicorp/vault

Hard coded cryptographic key in Kiali in github.com/kiali/kiali

Arbitrary Code Execution in Docker in github.com/docker/docker

Modifying pod status allows host directory traversal. Kubernetes Secrets Store CSI Driver allows an attacker who can modify a SecretProviderClassPodStatus/Status resource the ability to write content to the host filesystem and sync file contents to Kubernetes Secrets. This includes paths under var/lib/kubelet/pods that contain other Kubernetes Secrets.

Insufficient Session Expiration in Kiali in github.com/kiali/kiali

Access Restriction Bypass in Docker in github.com/docker/docker

Invalid session token expiration in github.com/hashicorp/vault

Improper Privilege Management in HashiCorp Nomad in github.com/hashicorp/nomad

Exposing annotations as metrics can leak secrets. An experimental feature of kube-state-metrics enables annotations to be exposed as metrics. By default, metrics only expose metadata about secrets. However, a combination of the default kubectl behavior and this new feature can cause the entire secret content to end up in metric labels.

HashiCorp Vault underlying database had excessively broad filesystem permissions from v1.4.0 until v1.8.0 in github.com/hashicorp/vault

CORS filters that use an AllowedDomains configuration parameter can match domains outside the specified set, permitting an attacker to avoid the CORS policy. The AllowedDomains configuration parameter is documented as a list of allowed origin domains, but values in this list are applied as regular expression matches. For example, an allowed domain of "example.com" will match the Origin header "example.com.malicious.domain".

Hashicorp Vault Privilege Escalation Vulnerability in github.com/hashicorp/vault

GO-2022-0617

withdrawn

(withdrawn)

Improper Privilege Management in Mattermost in github.com/mattermost/mattermost-server

Hashicorp Consul HTTP health check endpoints returning an HTTP redirect may be abused as SSRF vector in github.com/hashicorp/consul

Stored Cross-site Scripting in gitea in code.gitea.io/gitea

HashiCorp Vault Incorrect Permission Assignment for Critical Resource in github.com/hashicorp/vault

Gitea Missing Authorization vulnerability in code.gitea.io/gitea

Incorrect Permission Assignment for Critical Resource in CRI-O in github.com/cri-o/cri-o

Command Injection in CasaOS in github.com/IceWhaleTech/CasaOS

Cross-site Scripting in Mattermost in github.com/mattermost/mattermost-server

An issue in the Unmarshal function can cause a program to panic when attempting to deserialize invalid input.

Email relay in Apache Traffic Control in github.com/apache/trafficcontrol

HashiCorp Nomad Artifact Download Race Condition in github.com/hashicorp/nomad

Improper Control of a Resource Through its Lifetime in Mattermost in github.com/mattermost/mattermost-server

Cross-site Scripting in Gogs in gogs.io/gogs

Resource exhaustion in Mattermost in github.com/mattermost/mattermost-server

HashiCorp Consul Privilege Escalation Vulnerability in github.com/hashicorp/consul

Privilege escalation in Hashicorp Nomad in github.com/hashicorp/nomad

HashiCorp Vault improper configuration of multi factor authentication in github.com/hashicorp/vault

The bluemonday HTML sanitizer can leak the contents of a "style" element into HTML output, potentially causing XSS vulnerabilities. The default bluemonday sanitization policies are not vulnerable. Only user-defined policies allowing "select", "style", and "option" elements are affected. Permitting the "style" element in policies is hazardous, because bluemonday does not contain a CSS sanitizer. Newer versions of bluemonday suppress "style" and "script" elements even when allowed by a policy unless the policy explicitly requests unsafe processing.

An issue in ast.Parser in Open Policy Agent causes the application to incorrectly interpret expressions, allowing a Denial of Service (DoS) via triggering out-of-range memory access.

Malicious HTTP responses can cause a number of misbehaviors, including overwriting local files, resource exhaustion, and panics. * Protocol switching, endless redirect, and configuration bypass are possible through abuse of custom HTTP response header processing. * Arbitrary host access is possible through go-getter path traversal, symlink processing, and command injection flaws. * Asymmetric resource exhaustion can occur when go-getter processes malicious HTTP responses. * A panic can be triggered when go-getter processed password-protected ZIP files.

Server-Side Request Forgery in Apache Traffic Control in github.com/apache/trafficcontrol

Arbitrary file reads in HashiCorp Nomad in github.com/hashicorp/nomad

Server-Side Request Forgery in gogs webhook in gogs.io/gogs

Improper Preservation of Permissions in github.com/cloudflare/cfrpki/cmd/octorpki in github.com/cloudflare/cfrpki

Open redirect in Gitea in github.com/go-gitea/gitea

Incorrect Privilege Assignment in HashiCorp Vault in github.com/hashicorp/vault

HashiCorp Nomad vulnerable to Allocation of Resources Without Limits or Throttling in github.com/hashicorp/nomad

Insecure plugin handling in Mattermost in github.com/mattermost/mattermost-server

An issue in the AST parser of Open Policy Agent makes it possible for attackers to cause a Denial of Service attack from a crafted input.

Improper Authentication in HashiCorp Nomad in github.com/hashicorp/nomad

An issue was discovered in the route lookup process in beego which attackers to bypass access control.

Path Traversal in file editor on Windows in Gogs in gogs.io/gogs

The leafInfo.match() function uses path.join() to deal with wildcard values which can lead to cross directory risk.

SSRF in repository migration in gogs.io/gogs

An attacker can forge Biscuit v1 tokens with any access level. There is no known workaround for Biscuit v1. The Biscuit v2 specification avoids this vulnerability.

A Cross-Site Request Forgery vulnerability exists in Filebrowser that allows attackers to create a backdoor user with admin privilege and get access to the filesystem via a malicious HTML webpage that is sent to the victim.

Path Traversal in Git HTTP endpoints in Gogs in gogs.io/gogs

Use of Hard-coded Cryptographic Key in Netmaker in github.com/gravitl/netmaker

Nomad Spread Job Stanza May Trigger Panic in Servers in github.com/hashicorp/nomad

HashiCorp Consul and Consul Enterprise 1.10.1 Txn.Apply endpoint allowed services to register proxies for other services, enabling access to service traffic. in github.com/hashicorp/consul

The psgo package executes the 'nsenter' binary, potentially allowing privilege escalation when used in environments where nsenter is provided by an untrusted source.

OS Command Injection in file editor in Gogs in gogs.io/gogs

Unrestricted Upload of File with Dangerous Type in Gogs in gogs.io/gogs

Off-by-one Error in v2fly/v2ray-core in github.com/v2fly/v2ray-core

aws-iam-authenticator allow-listed IAM identity may be able to modify their username, escalate privileges before v0.5.9 in sigs.k8s.io/aws-iam-authenticator

Mattermost users could access some sensitive information via API call in github.com/mattermost/mattermost-server

GO-2022-0537

standard library

Decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.

GO-2022-0536

standard library

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. Servers that accept direct connections from untrusted clients could be remotely made to allocate an unlimited amount of memory, until the program crashes. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.

GO-2022-0535

standard library

A Windows vulnerability allows attackers to spoof valid certificate chains when the system root store is in use. A workaround is present in Go 1.12.6+ and Go 1.13.7+, but affected users should additionally install the Windows security update to protect their system. See https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-0601 for details on the Windows vulnerability.

Validation of Gitlab requests can leak secrets. The package github.com/runatlantis/atlantis/server/controllers/events uses a non-constant time comparison for secrets while validating a Gitlab request. This allows for a timing attack where an attacker can recover a secret and then forge the request.

GO-2022-0533

standard library

On Windows, the filepath.Clean function can convert certain invalid paths to valid, absolute paths, potentially allowing a directory traversal attack. For example, Clean(".\c:") returns "c:".

GO-2022-0532

standard library

On Windows, executing Cmd.Run, Cmd.Start, Cmd.Output, or Cmd.CombinedOutput when Cmd.Path is unset will unintentionally trigger execution of any binaries in the working directory named either "..com" or "..exe".

GO-2022-0531

standard library

An attacker can correlate a resumed TLS session with a previous connection. Session tickets generated by crypto/tls do not contain a randomly generated ticket_age_add, which allows an attacker that can observe TLS handshakes to correlate successive connections by comparing ticket ages during session resumption.

Sending a message exactly 2000, 4000, or 6000 characters in length to Discord causes a panic.

GO-2022-0527

standard library

Calling Glob on a path which contains a large number of path separators can cause a panic due to stack exhaustion.

GO-2022-0526

standard library

Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion.

GO-2022-0525

standard library

The HTTP/1 client accepted some invalid Transfer-Encoding headers as indicating a "chunked" encoding. This could potentially allow for request smuggling, but only if combined with an intermediate server that also improperly failed to reject the header as invalid.

GO-2022-0524

standard library

Calling Reader.Read on an archive containing a large number of concatenated 0-length compressed files can cause a panic due to stack exhaustion.

GO-2022-0523

standard library

Unmarshaling an XML document into a Go struct which has a nested field that uses the 'any' field tag can panic due to stack exhaustion.

GO-2022-0522

standard library

Calling Glob on a path which contains a large number of path separators can cause a panic due to stack exhaustion.

GO-2022-0521

standard library

Calling Decoder.Skip when parsing a deeply nested XML document can cause a panic due to stack exhaustion.

GO-2022-0520

standard library

Client IP adresses may be unintentionally exposed via X-Forwarded-For headers. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy sets the client IP as the value of the X-Forwarded-For header, contrary to its documentation. In the more usual case where a Director function sets the X-Forwarded-For header value to nil, ReverseProxy leaves the header unmodified as expected.

Improper validation of access tokens can permit use of expired tokens.

Argo CD certificate verification is skipped for connections to OIDC providers in github.com/argoproj/argo-cd

Argo CD SSO users vulnerable to Cross-site Scripting in github.com/argoproj/argo-cd

Argo CD improper access control bug can allow malicious user to escalate privileges to admin level in github.com/argoproj/argo-cd

GO-2022-0515

standard library

Calling any of the Parse functions on Go source code which contains deeply nested types or declarations can cause a panic due to stack exhaustion.

DoS in KubeEdge's Websocket Client in package Viaduct in github.com/kubeedge/kubeedge

KubeEdge Cloud Stream and Edge Stream DoS from large stream message in github.com/kubeedge/kubeedge

KubeEdge CloudCore Router memory exhaustion vulnerability in github.com/kubeedge/kubeedge

KubeEdge DoS when signing the CSR from EdgeCore in github.com/kubeedge/kubeedge

KubeEdge Cloud AdmissionController component DoS in github.com/kubeedge/kubeedge

KubeEdge Edge ServiceBus module DoS in github.com/kubeedge/kubeedge

Insecure cookies in Openshift Origin in github.com/openshift/origin

Decoding malformed CAR data can cause panics or excessive memory usage.

Weave GitOps leaked cluster credentials into logs on connection errors in github.com/weaveworks/weave-gitops

CloudCore CSI Driver: Malicious response from KubeEdge can crash CSI Driver controller server in github.com/kubeedge/kubeedge

CloudCore UDS Server: Malicious Message can crash CloudCore in github.com/kubeedge/kubeedge

Symlink following allows leaking out-of-bounds YAML files from Argo CD repo-server in github.com/argoproj/argo-cd

Argo CD's external URLs for Deployments can include JavaScript in github.com/argoproj/argo-cd

Insecure entropy in Argo CD's PKCE/Oauth2/OIDC params in github.com/argoproj/argo-cd

Path traversal mitigation bypass in OctoRPKI in github.com/cloudflare/cfrpki

DoS through large manifest files in Argo CD in github.com/argoproj/argo-cd

Query predicate bypass in Zalando Skipper in github.com/zalando/skipper

GO-2022-0493

standard library

When called with a non-zero flags parameter, the Faccessat function can incorrectly report that a file is accessible.

GitArtifactReader is vulnerable to directory traversal attacks. The GitArtifactReader.Read function reads and returns the contents of a Git repository file. A maliciously crafted repository can exploit this to cause Read to read from arbitrary files on the filesystem.

Configuration API in EdgeXFoundry 2.1.0 and earlier exposes message bus credentials to local unauthenticated users in github.com/edgexfoundry/app-functions-sdk-go

Uses of deprecated API can be used to cause DoS in user-facing endpoints in github.com/argoproj/argo-events

Cross-site Scripting vulnerability in repository issue list in Gogs in gogs.io/gogs

containerd CRI plugin: Host memory exhaustion through ExecSync in github.com/containerd/containerd

Node DOS by way of memory exhaustion through ExecSync request in CRI-O in github.com/cri-o/cri-o

GO-2022-0477

standard library

On Windows, rand.Read will hang indefinitely if passed a buffer larger than 1 << 32 - 1 bytes.

GO-2022-0476

standard library

The go command may execute arbitrary code at build time when cgo is in use. This may occur when running go get on a malicious package, or any other command that builds untrusted code. This can be caused by malicious gcc flags specified via a cgo directive.

GO-2022-0475

standard library

The go command may execute arbitrary code at build time when cgo is in use. This may occur when running go get on a malicious package, or any other command that builds untrusted code. This can be caused by malicious unquoted symbol name in a linked object file.

Cross site scripting via cookies in gogs in gogs.io/gogs

OS Command Injection in gogs in gogs.io/gogs

HTTP handlers provide unauthenticated access to the local filesystem. The Bleve http package is intended for demonstration purposes and contains no authentication, authorization, or validation of user inputs. Exposing handlers from this package can permit attackers to create files and delete directories.

Routes in the beego HTTP router can match unintended patterns. This overly-broad matching may permit an attacker to bypass access controls. For example, the pattern "/a/b/:name" can match the URL "/a.xml/b/". This may bypass access control applied to the prefix "/a/".

Client-provided certificates are not correctly validated, and must not be trusted. DTLS client certificates must be accompanied by proof that the client possesses the private key for the certificate. The Pion DTLS server accepted client certificates unaccompanied by this proof, permitting an attacker to present any certificate and have it accepted as valid.

Attacker can cause unbounded memory consumption. The Pion DTLS client and server buffer handshake data with no upper limit, permitting an attacker to cause unbounded memory consumption by sending an unterminated handshake.

An attacker can send packets that send the DTLS server or client into an infinite loop.

Smokescreen SSRF via deny list bypass (square brackets) in github.com/stripe/smokescreen

Improper Privilege Management in Cilium in github.com/cilium/cilium

Access to Unix domain socket can lead to privileges escalation in Cilium in github.com/cilium/cilium

DoS via malicious p2p message in Go Ethereum in github.com/ethereum/go-ethereum

Argo CD will blindly trust JWT claims if anonymous access is enabled in github.com/argoproj/argo-cd

Login screen allows message spoofing if SSO is enabled in github.com/argoproj/argo-cd

Symlink following allows leaking out-of-bound manifests and JSON files from Argo CD repo-server in github.com/argoproj/argo-cd

Default inheritable capabilities for linux container should be empty in github.com/opencontainers/runc

Ignition config accessible to unprivileged software on VMware in github.com/coreos/ignition

Shell command injection in gitea in code.gitea.io/gitea

Server-Side Request Forgery in charm in github.com/charmbracelet/charm

Improper path handling in Kustomization files allows for denial of service in github.com/fluxcd/flux2

Improper path handling in kustomization files allows path traversal in github.com/fluxcd/flux2

The TUF client is vulnerable to rollback attacks, in which an attacker causes a client to install software older than the software the client previously knew to be available.

Arbitrary file deletion in gitea in code.gitea.io/gitea

Woodpecker allows cross-site scripting (XSS) via build logs in github.com/woodpecker-ci/woodpecker

The getter package can write SSH credentials to its logfile, exposing credentials to local users able to read the logfile.

GO-2022-0435

standard library

A crafted scalar input longer than 32 bytes can cause P256().ScalarMult or P256().ScalarBaseMult to panic. Indirect uses through crypto/ecdsa and crypto/tls are unaffected. amd64, arm64, ppc64le, and s390x are unaffected.

GO-2022-0434

standard library

Verifying certificate chains containing certificates which are not compliant with RFC 5280 causes Certificate.Verify to panic on macOS. These chains can be delivered through TLS and can cause a crypto/tls or net/http client to crash.

GO-2022-0433

standard library

encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM data.

Smokescreen SSRF via deny list bypass in github.com/stripe/smokescreen

The httpSwagger package's HTTP handler provides WebDAV read/write access to an in-memory filesystem. An attacker can exploit this to cause memory exhaustion by uploading many files, XSS attacks by uploading malicious files, or other unexpected behaviors.

Incorrect Default Permissions in CRI-O in github.com/cri-o/cri-o

The Noise protocol implementation suffers from weakened cryptographic security after encrypting 2^64 messages, and a potential denial of service attack. After 2^64 (~18.4 quintillion) messages are encrypted with the Encrypt function, the nonce counter will wrap around, causing multiple messages to be encrypted with the same key and nonce. In a separate issue, the Decrypt function increments the nonce state even when it fails to decrypt a message. If an attacker can provide an invalid input to the Decrypt function, this will cause the nonce state to desynchronize between the peers, resulting in a failure to encrypt all subsequent messages.

On Windows, `git-sizer` might run a `git` executable within the repository being analyzed in github.com/github/git-sizer

The dag-pb codec can panic when decoding invalid blocks.

Opened exploitable ports in default docker-compose.yaml in go-ipfs in github.com/ipfs/go-ipfs

Containers are created with non-empty inheritable Linux process capabilities, permitting programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug does not affect the container security sandbox, as the inheritable set never contains more capabilities than are included in the container's bounding set.

Podman's default inheritable capabilities for linux container not empty in github.com/containers/podman

Passing untrusted inputs to VCS functions can permit an attacker to execute arbitrary commands. The vcs package executes version control commands with user-provided arguments. These arguments can be interpreted as command-line flags, which can be used to perform command injection.

Exposure of Sensitive Information in Pomerium in github.com/pomerium/pomerium

Randomly-generated alphanumeric strings contain significantly less entropy than expected. The RandomAlphaNumeric and CryptoRandomAlphaNumeric functions always return strings containing at least one digit from 0 to 9. This significantly reduces the amount of entropy in short strings generated by these functions.

Local directory executable lookup in sops (Windows-only) in go.mozilla.org/sops

Listing of upload directory contents possible in github.com/ThomasLeister/prosody-filer

Possible bypass of token claim validation when OAuth2 Introspection caching is enabled in github.com/ory/oathkeeper

Potential privilege escalation on Kubernetes >= v1.19 when the Argo Sever is run with `--auth-mode=client` in github.com/argoproj/argo-workflows

A malicious account can create and sign a User JWT which causes a panic when decoded by the NATS JWT library.

A race condition can cause incorrect HTTP request routing.

Import loops in account imports, nats-server DoS in github.com/nats-io/nats-server

devices resource list treated as a blacklist by default in github.com/opencontainers/runc

GitHub CLI can execute a git binary from the current directory in github.com/cli/cli

Network policy may be bypassed by some ICMP Echo Requests in github.com/cilium/cilium

Denial of service in go-ethereum due to CVE-2020-28362 in github.com/ethereum/go-ethereum

The AWS S3 Crypto SDK sends an unencrypted hash of the plaintext alongside the ciphertext as a metadata field. This hash can be used to brute force the plaintext, if the hash is readable to the attacker. AWS now blocks this metadata field, but older SDK versions still send it.

Moby (Docker Engine) started with non-empty inheritable Linux process capabilities in github.com/docker/docker

Unchecked hostname resolution could allow access to local network resources by users outside the local network in github.com/pterodactyl/wings

Argo Server TLS requests could be forged by attacker with network access in github.com/argoproj/argo-workflows

Helm OCI credentials leaked into Argo CD logs in github.com/argoproj/argo-cd

Import tokens valid for one account may be used for any other account. Validation of Import token bindings incorrectly warns on mismatches, rather than rejecting the Goken. This permits a token for one account to be used for any other account.

The username and password credentials associated with a Helm repository can be passed to another domain referenced by that Helm repository. If the index.yaml for a Helm repository is hosted on one domain and references a chart archive on a different domain, Helm will provide the credentials for the index.yaml's domain when fetching those archives.

Import of incorrectly embargoed keys could cause early publication in github.com/google/exposure-notifications-server

The AccountClaims.IsRevoked and Export.IsRevoked functions improperly validate expired credentials using the current system time rather than the issue time of the JWT to be tested. These functions cannot be used properly. Newer versions of the jwt package provide an IsClaimRevoked method which performs correct validation. In these versions, the IsRevoked method always return true.

Systems that rely on digest equivalence for image attestations may be vulnerable to type confusion. A maliciously crafted OCI Container Image can cause registry clients to parse the same image in two different ways without modifying the image's digest, invalidating the common pattern of relying on container image digests for equivalence. This problem has been addressed in newer versions by improving validation in manifest unmarshalling.

MD5 hash support in github.com/foxcpp/maddy

SSRF in repository migration in gogs.io/gogs

Improper Access Control in github.com/treeverse/lakefs

S3 storage write is not aborted on errors leading to unbounded memory usage in github.com/foxcpp/maddy

Subdomain Takeover in Interactsh server in github.com/projectdiscovery/interactsh

Websocket client connections are vulnerable to man-in-the-middle attacks via DNS spoofing. When looking up a WSS endpoint using a DNS TXT record, the server TLS certificate is incorrectly validated using the name of the server returned by the TXT record request, not the name of the the server being connected to. This permits any attacker that can spoof a DNS record to redirect the user to a server of their choosing. Providing a *tls.Config with a ServerName field set to the correct destination hostname will avoid this issue.

Gogs vulnerable to improper PAM authorization handling in gogs.io/gogs

Improper random number generation in github.com/coredns/coredns

Incorrect validation of parties IDs leaks secret keys in Secret-sharing scheme in github.com/keep-network/keep-ecdsa

User object created with invalid provider data in GoTrue in github.com/netlify/gotrue

Sysctls applied to containers with host IPC or host network namespaces can affect the host in github.com/cri-o/cri-o

Ambiguous OCI manifest parsing in github.com/containerd/containerd

Improper access control allows admin privilege escalation in Argo CD in github.com/argoproj/argo-cd

Path traversal allows leaking out-of-bound files from Argo CD repo-server in github.com/argoproj/argo-cd

Path traversal and improper access control allows leaking out-of-bound files from Argo CD repo-server in github.com/argoproj/argo-cd

The fasthttp.FS request handler is vulnerable to directory traversal attacks on Windows systems, and can serve files from outside the provided root directory. URL path normalization does not handle Windows path separators (backslashes), permitting an attacker to construct requests with relative paths.

Code Injection in CRI-O in github.com/cri-o/cri-o

Path Traversal in Gitea in code.gitea.io/gitea

Arbitrary file write in nats-server in github.com/nats-io/nats-server

Code injection in Stripe CLI on windows in github.com/stripe/stripe-cli

Account compromise in Evmos in github.com/tharsis/evmos

A maliciously crafted RPM file can cause the Scanner.Scan function to write files with arbitrary contents to arbitrary locations on the local filestem.

The RunUsingChroot function unintentionally propagates environment variables from the current process to the child process.

containerd CRI plugin: Insecure handling of image volumes in github.com/containerd/containerd

Grafana XSS in Dashboard Text Panel in github.com/grafana/grafana

User login denial of service in github.com/google/fscrypt

Possible filesystem space exhaustion by local users in github.com/google/fscrypt

Improper Authentication in Capsule Proxy in github.com/clastix/capsule-proxy

Use of Hard-coded Cryptographic Key in Netmaker in github.com/gravitl/netmaker

Cosign can be manipulated to claim that an entry for a signature in the OCI registry exists in the Rekor transparency log even if it does not. This requires the attacker to have pull and push permissions for the signature in OCI. This can happen with both standard signing with a keypair and "keyless signing" with Fulcio certificate authority.

Skip the router TLS configuration when the host header is an FQDN in github.com/traefik/traefik

The Prometheus client_golang HTTP server is vulnerable to a denial of service attack when handling requests with non-standard HTTP methods. In order to be affected, an instrumented software must use any of the promhttp.InstrumentHandler* middleware except RequestsInFlight; not filter any specific methods (e.g GET) before middleware; pass a metric with a "method" label name to a middleware; and not have any firewall/LB/proxy that filters away requests with unknown "method".

GO-2022-0318

standard library

Incorrect access control is possible in the go command. The go command can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is authorized to create branches but not tags.

Pretty-printing an AST that contains synthetic nodes can change the logic of some statements by reordering array literals.

Reuse of one time passwords allowed in Gitea in code.gitea.io/gitea

Cross-site Scripting in Gitea in github.com/go-gitea/gitea

Capture-replay in Gitea in code.gitea.io/gitea

Cross Site Request Forgery in Gitea in github.com/go-gitea/gitea

Gitea displaying raw OpenID error in UI in github.com/go-gitea/gitea

Incorrect Authorization in NATS nats-server in github.com/nats-io/nats-server

Use of a Broken or Risky Cryptographic Algorithm in Max Mazurov Maddy in github.com/foxcpp/maddy

Instance config inline secret exposure in Grafana in github.com/grafana/agent

Path traversal and dereference of symlinks in Argo CD in github.com/argoproj/argo-cd

SQL Injection in Casdoor in github.com/casdoor/casdoor

SQL injection in github.com/navidrome/navidrome

Malicious inputs can cause a panic. A maliciously crafted input can cause a stack overflow and panic. Any user with access to the GraphQL can send such a query. This issue only occurs when using the graphql.MaxDepth schema option (which is highly recommended in most cases).

Command injection in gh-ost in github.com/github/gh-ost

Lookup operations do not take into account wildcards in SpiceDB in github.com/authzed/spicedb

A local attacker can defeat remotely-attested measured boot. Improper input validation in AKPublic.Verify can cause it to succeed when provided with a maliciously-formed Quote over no/some PCRs. Subsequent use of the same set of PCR values in Eventlog.Verify lacks the authentication performed by quote verification, meaning a local attacker can couple this vulnerability with a maliciously-formed TCG log in Eventlog.Verify to spoof events in the TCG log, defeating remotely-attested measured-boot.

Unsafe inline XSS in pasting DOM element into chat in github.com/owncast/owncast

GO-2022-0289

standard library

When a Go program running on a Unix system is out of file descriptors and calls syscall.ForkExec (including indirectly by using the os/exec package), syscall.ForkExec can close file descriptor 0 as it fails. If this happens (or can be provoked) repeatedly, it can result in misdirected I/O such as writing network traffic intended for one connection to a different connection, or content intended for one file to a different one. For users who cannot immediately update to the new release, the bug can be mitigated by raising the per-process file descriptor limit.

GO-2022-0288

standard library

An attacker can cause unbounded memory growth in servers accepting HTTP/2 requests.

Exposure of Sensitive Information to an Unauthorized Actor and Origin Validation Error in podman in github.com/containers/podman

Unprivileged pod using `hostPath` can side-step active LSM when it is SELinux in github.com/containerd/containerd

An attacker with partial control over the bind mount sources of a new container can bypass namespace restrictions.

GO-2022-0273

standard library

The NewReader and OpenReader functions in archive/zip can cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size. This is caused by an incomplete fix for CVE-2021-33196.

The Context.UploadFormFiles function is vulnerable to directory traversal attacks, and can be made to write to arbitrary locations outside the destination directory. This vulnerability only occurs when built with Go versions prior to 1.17. Go 1.17 and later strip directory paths from filenames returned by "mime/multipart".Part.FileName, which avoids this issue.

Insufficient Granularity of Access Control in github.com/google/exposure-notifications-verification-server

Authentication bypass issue in the Operator Console in github.com/minio/console

Privilege escalation to cluster admin on multi-tenant environments in github.com/fluxcd/kustomize-controller

A maliciously crafted snap/1 protocol message can cause a panic.

A vulnerability in the Geth EVM can cause a node to reject the canonical chain. A memory-corruption bug within the EVM can cause a consensus error, where vulnerable nodes obtain a different stateRoot when processing a maliciously crafted transaction. This, in turn, would lead to the chain being split in two forks.

The HTTPFetcher.GetXML function reads a response of unlimited size into memory, permitting resource exhaustion.

OctoRPKI crashes when a repository returns an ROA with a IP address that contains too many bits.

OctoRPKI crashes when a repository returns an invalid ROA that is only an encoded NUL character (\0).

Infinite open connection causes OctoRPKI to hang forever in github.com/cloudflare/cfrpki

Infinite certificate chain depth results in OctoRPKI running forever in github.com/cloudflare/cfrpki

Manifest path extraction is vulnerable to directory traversal attacks. The ExtractPathManifest function permits file paths containing relative directory components (".."), permitting files to reference arbitrary locations on the filesystem.

GO-2022-0247

standard library

When invoking functions from WASM modules, built using GOARCH=wasm GOOS=js, passing very large arguments can cause portions of the module to be overwritten with data from the arguments due to a buffer overflow error. If using wasm_exec.js to execute WASM modules, users will need to replace their copy (as described in https://golang.org/wiki/WebAssembly#getting-started) after rebuilding any modules.

The ROAEntry.Validate function fails to perform bounds checks on the MaxLength field, allowing invalid values to pass validation.

Random data used to create UUIDs can contain zeros, resulting in predictable UUIDs and possible collisions.

GO-2022-0236

standard library

A malicious HTTP server or client can cause the net/http client or server to panic. ReadRequest and ReadResponse can hit an unrecoverable panic when reading a very large header (over 7MB on 64-bit architectures, or over 4MB on 32-bit ones). Transport and Client are vulnerable and the program can be made to crash by a malicious server. Server is not vulnerable by default, but can be if the default max header of 1MB is overridden by setting Server.MaxHeaderBytes to a higher value, in which case the program can be made to crash by a malicious client. This also affects golang.org/x/net/http2/h2c and HeaderValuesContainsToken in golang.org/x/net/http/httpguts.

The PROXY protocol server does not impose a timeout on reading the header from new connections, allowing a malicious client to cause resource exhaustion and a denial of service by opening many connections and sending no data on them. v0.6.0 of the proxyproto package adds support for a user-defined header timeout. v0.6.1 adds a default timeout of 200ms and v0.6.2 increases the default timeout to 10s.

Cross-site Scripting in github.com/schollz/rwtxt

The FindInPath function is vulnerable to directory traversal attacks, potentially permitting attackers to execute arbitrary binaries. This function does not sanitize its plugin parameter, so parameter names containing "../" or other such elements may reference arbitrary locations on the filesystem.

GO-2022-0229

standard library

On 32-bit architectures, a malformed input to crypto/x509 or the ASN.1 parsing functions of golang.org/x/crypto/cryptobyte can lead to a panic. The malformed certificate can be delivered via a crypto/tls connection to a client, or to a server that accepts client certificates. net/http clients can be made to crash by an HTTPS server, while net/http servers that accept client certificates will recover the panic and are unaffected.

GO-2022-0220

standard library

Go on Windows misused certain LoadLibrary functionality, leading to DLL injection.

GO-2022-0217

standard library

A DoS vulnerability in the crypto/elliptic implementations of the P-521 and P-384 elliptic curves may let an attacker craft inputs that consume excessive amounts of CPU. These inputs might be delivered via TLS handshakes, X.509 certificates, JWT tokens, ECDH shares or ECDSA signatures. In some cases, if an ECDH private key is reused more than once, the attack can also lead to key recovery.

GO-2022-0213

standard library

Invalid DSA public keys can cause a panic in dsa.Verify. In particular, using crypto/x509.Verify on a crafted X.509 certificate chain can lead to a panic, even if the certificates don't chain to a trusted root. The chain can be delivered via a crypto/tls connection to a client, or to a server that accepts and verifies client certificates. net/http clients can be made to crash by an HTTPS server, while net/http servers that accept client certificates will recover the panic and are unaffected. Moreover, an application might crash invoking crypto/x509.(*CertificateRequest).CheckSignature on an X.509 certificate request, parsing a golang.org/x/crypto/openpgp Entity, or during a golang.org/x/crypto/otr conversation. Finally, a golang.org/x/crypto/ssh client can panic due to a malformed host key, while a server could panic if either PublicKeyCallback accepts a malformed public key, or if IsUserAuthority accepts a certificate with a malformed public key.

GO-2022-0212

standard library

net/http (through net/textproto) used to accept and normalize invalid HTTP/1.1 headers with a space before the colon, in violation of RFC 7230. If a Go server is used behind an uncommon reverse proxy that accepts and forwards but doesn't normalize such invalid headers, the reverse proxy and the server can interpret the headers differently. This can lead to filter bypasses or request smuggling, the latter if requests from separate clients are multiplexed onto the same upstream connection by the proxy. Such invalid headers are now rejected by Go servers, and passed without normalization to Go client applications.

GO-2022-0211

standard library

The url.Parse function accepts URLs with malformed hosts, such that the Host field can have arbitrary suffixes that appear in neither Hostname() nor Port(), allowing authorization bypasses in certain applications.

XORKeyStream generates incorrect and insecure output for very large inputs. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications. The issue might affect uses of golang.org/x/crypto/nacl with extremely large messages. Architectures other than amd64 and uses that generate less than 256 GiB of keystream for a single salsa20.XORKeyStream invocation are unaffected.

GO-2022-0203

standard library

The "go get" command is vulnerable to remote code execution. When the -insecure command-line option is used, "go get" does not validate the import path (get/vcs.go only checks for ":https://" anywhere in the string), which allows remote attackers to execute arbitrary OS commands via a crafted web site.

GO-2022-0201

standard library

The "go get" command with cgo is vulnerable to remote command execution by leveraging the gcc or clang plugin feature. When cgo is enabled, the build step during "go get" invokes the host C compiler, gcc or clang, adding compiler flags specified in the Go source files. Both gcc and clang support a plugin mechanism in which a shared-library plugin is loaded into the compiler, as directed by compiler flags. This means that a Go package repository can contain an attack.so file along with a Go source file that says (for example) "// #cgo CFLAGS: -fplugin=attack.so" causing the attack plugin to be loaded into the host C compiler during the build. Gcc and clang plugins are completely unrestricted in their access to the host system.

The Parse function can panic on some invalid inputs. For example, the Parse function panics on the input "<svg><template><desc><t><svg></template>".

The Parse function can panic on some invalid inputs. For example, the Parse function panics on the input "<template><tBody><isindex/action=0>".

The Parse function can panic on some invalid inputs. For example, the Parse function panics on the input "<math><template><mo><template>".

GO-2022-0191

standard library

The crypto/x509 package does not limit the amount of work performed for each chain verification, which might allow attackers to craft pathological inputs leading to a CPU denial of service. Go TLS servers accepting client certificates and TLS clients verifying certificates are affected.

GO-2022-0190

standard library

The "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly brace (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). The attacker can cause an arbitrary filesystem write, which can lead to code execution.

GO-2022-0189

standard library

The "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). Using custom domains, it's possible to arrange things so that a Git repository is cloned to a folder named ".git" by using a vanity import path that ends with "/.git". If the Git repository root contains a "HEAD" file, a "config" file, an "objects" directory, a "refs" directory, with some work to ensure the proper ordering of operations, "go get -u" can be tricked into considering the parent directory as a repository root, and running Git commands on it. That will use the "config" file in the original Git repository root for its configuration, and if that config file contains malicious commands, they will execute on the system running "go get -u". Note that forbidding import paths with a .git element might not be sufficient to mitigate this issue, as on certain systems there can be other aliases for VCS state folders.

GO-2022-0187

standard library

The ScalarMult implementation of curve P-256 for amd64 architectures generates incorrect results for certain specific input points. An adaptive attack can progressively extract the scalar input to ScalarMult by submitting crafted points and observing failures to derive correct output. This leads to a full key recovery attack against static ECDH, as used in popular JWT libraries.

GO-2022-0177

standard library

The "go get" command allows remote command execution. Using custom domains, it is possible to arrange things so that example.com/pkg1 points to a Subversion repository but example.com/pkg1/pkg2 points to a Git repository. If the Subversion repository includes a Git checkout in its pkg2 directory and some other work is done to ensure the proper ordering of operations, "go get" can be tricked into reusing this Git checkout for the fetch of code from pkg2. If the Subversion repository's Git checkout has malicious commands in .git/hooks/, they will execute on the system running "go get".

GO-2022-0171

standard library

On Darwin, user's trust preferences for root certificates were not honored. If the user had a root certificate loaded in their Keychain that was explicitly not trusted, a Go program would still verify a connection using that root certificate.

GO-2022-0166

standard library

The Verify function in crypto/dsa passed certain parameters unchecked to the underlying big integer library, possibly leading to extremely long-running computations, which in turn makes Go programs vulnerable to remote denial of service attacks. Programs using HTTPS client certificates or the Go SSH server libraries are both exposed to this vulnerability.

The imgcrypt library provides API extensions for containerd to support encrypted container images and implements the ctd-decoder command line tool for use by containerd to decrypt encrypted container images. The imgcrypt function CheckAuthorization is supposed to check whether the current used is authorized to access an encrypted image and prevent the user from running an image that another user previously decrypted on the same system. In versions prior to 1.1.4, a failure occurs when an image with a ManifestList is used and the architecture of the local host is not the first one in the ManifestList. Only the first architecture in the list was tested, which may not have its layers available locally since it could not be run on the host architecture. Therefore, the verdict on unavailable layers was that the image could be run anticipating that image run failure would occur later due to the layers not being available. However, this verdict to allow the image to run enabled other architectures in the ManifestList to run an image without providing keys if that image had previously been decrypted. A patch has been applied to imgcrypt 1.1.4. Workarounds may include usage of different namespaces for each remote user.

Attackers can cause a crash in SSH servers when the server has been configured by passing a Signer to ServerConfig.AddHostKey such that 1) the Signer passed to AddHostKey does not implement AlgorithmSigner, and 2) the Signer passed to AddHostKey returns a key of type “ssh-rsa” from its PublicKey method. Servers that only use Signer implementations provided by the ssh package are unaffected.

GO-2021-0347

standard library

On 64-bit platforms, an extremely deeply nested expression can cause regexp.Compile to cause goroutine stack exhaustion, forcing the program to exit. Note this applies to very large expressions, on the order of 2MB.

GO-2021-0319

standard library

Some big.Int values that are not valid field elements (negative or overflowing) might cause Curve.IsOnCurve to incorrectly return true. Operating on those values may cause a panic or an invalid curve operation. Note that Unmarshal will never return such values.

GO-2021-0317

standard library

Rat.SetString had an overflow issue that can lead to uncontrolled memory consumption.

A maliciously crafted path can cause Get and other query functions to consume excessive amounts of CPU and time.

GO-2021-0264

standard library

Previously, opening a zip with (*Reader).Open could result in a panic if the zip contained a file whose name was exclusively made up of slash characters or ".." path elements. Open could also panic if passed the empty string directly as an argument. Now, any files in the zip whose name could not be made valid for fs.FS.Open will be skipped, and no longer added to the fs.FS file list, although they are still accessible through (*Reader).File. Note that it was already the case that a file could be accessible from (*Reader).Open with a name different from the one in (*Reader).File, as the former is the cleaned name, while the latter is the original one. Finally, the actual panic site was made robust as a defense-in-depth measure.

GO-2021-0263

standard library

Calling File.ImportedSymbols on a loaded file which contains an invalid dynamic symbol table command can cause a panic, in particular if the encoded number of undefined symbols is larger than the number of symbols in the symbol table.

Pomerium is an open source identity-aware access proxy. Changes to the OIDC claims of a user after initial login are not reflected in policy evaluation when using allowed_idp_claims as part of policy. If using allowed_idp_claims and a user's claims are changed, Pomerium can make incorrect authorization decisions. For users unable to upgrade clear data on databroker service by clearing redis or restarting the in-memory databroker to force claims to be updated.

GO-2021-0245

standard library

ReverseProxy can panic after encountering a problem copying a proxied response body.

GO-2021-0243

standard library

crypto/tls clients can panic when provided a certificate of the wrong type for the negotiated parameters. net/http clients performing HTTPS requests are also affected.

GO-2021-0242

standard library

Rat.SetString and Rat.UnmarshalText may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents.

GO-2021-0241

standard library

ReverseProxy can be made to forward certain hop-by-hop headers, including Connection. If the target of the ReverseProxy is itself a reverse proxy, this lets an attacker drop arbitrary headers, including those set by the ReverseProxy.Director.

GO-2021-0240

standard library

NewReader and OpenReader can cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size.

GO-2021-0239

standard library

The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions and their respective methods on the Resolver type may return arbitrary values retrieved from DNS which do not follow the established RFC 1035 rules for domain names. If these names are used without further sanitization, for instance unsafely included in HTML, they may allow for injection of unexpected content. Note that LookupTXT may still return arbitrary values that could require sanitization before further use.

An attacker can craft an input to ParseFragment that causes it to enter an infinite loop and never return.

Attackers may be able to craft phishing links and other open redirects by exploiting PowerMux's trailing slash redirection feature. This may lead to users being redirected to untrusted sites after following an attacker crafted link.

GO-2021-0235

standard library

The P224() Curve implementation can in rare circumstances generate incorrect outputs, including returning invalid points from ScalarMult.

GO-2021-0234

standard library

The Decode, DecodeElement, and Skip methods of an xml.Decoder provided by xml.NewTokenDecoder may enter an infinite loop when operating on a custom xml.TokenReader which returns an EOF in the middle of an open XML element.

The ExtractTo function doesn't securely escape file paths in zip archives which include leading or non-leading "..". This allows an attacker to add or replace files system-wide.

Clients can cause a panic in SSH servers. An attacker can craft an authentication request message for the “gssapi-with-mic” method which will cause NewServerConn to panic via a nil pointer dereference if ServerConfig.GSSAPIWithMICConfig is nil.

GO-2021-0226

standard library

When a Handler does not explicitly set the Content-Type header, the the package would default to “text/html”, which could cause a Cross-Site Scripting vulnerability if an attacker can control any part of the contents of a response. The Content-Type header is now set based on the contents of the first Write using http.DetectContentType, which is consistent with the behavior of the net/http package. Although this protects some applications that validate the contents of uploaded files, not setting the Content-Type header explicitly on any attacker-controlled file is unsafe and should be avoided.

GO-2021-0224

standard library

HTTP servers where the Handler concurrently reads the request body and writes a response can encounter a data race and crash. The httputil.ReverseProxy Handler is affected.

GO-2021-0223

standard library

On Windows, if VerifyOptions.Roots is nil, Certificate.Verify does not check the EKU requirements specified in VerifyOptions.KeyUsages. This may allow a certificate to be used for an unintended purpose.

GO-2021-0178

standard library

SMTP clients using net/smtp can use the PLAIN authentication scheme on network connections not secured with TLS, exposing passwords to man-in-the-middle SMTP servers.

GO-2021-0172

standard library

When parsing large multipart/form-data, an attacker can cause a HTTP server to open a large number of file descriptors. This may be used as a denial-of-service vector.

GO-2021-0163

standard library

Untrusted search path vulnerability on Windows related to LoadLibrary allows local users to gain privileges via a malicious DLL in the current working directory.

GO-2021-0160

standard library

Int.Exp Montgomery mishandled carry propagation and produced an incorrect output, which makes it easier for attackers to obtain private RSA keys via unspecified vectors. This issue can affect RSA computations in crypto/rsa, which is used by crypto/tls. TLS servers on 32-bit systems could plausibly leak their RSA private key due to this issue. Other protocol implementations that create many RSA signatures could also be impacted in the same way. Specifically, incorrect results in one part of the RSA Chinese Remainder computation can cause the result to be incorrect in such a way that it leaks one of the primes. While RSA blinding should prevent an attacker from crafting specific inputs that trigger the bug, on 32-bit systems the bug can be expected to occur at random around one in 2^26 times. Thus collecting around 64 million signatures (of known data) from an affected server should be enough to extract the private key used. Note that on 64-bit systems, the frequency of the bug is so low (less than one in 2^50) that it would be very difficult to exploit.

GO-2021-0159

standard library

HTTP headers were not properly parsed, which allows remote attackers to conduct HTTP request smuggling attacks via a request that contains Content-Length and Transfer-Encoding header fields.

GO-2021-0154

standard library

When SessionTicketsDisabled is enabled, crypto/tls allowed man-in-the-middle attackers to spoof clients via unspecified vectors. If the server enables TLS client authentication using certificates (this is rare) and explicitly sets SessionTicketsDisabled to true in the tls.Config, then a malicious client can falsely assert ownership of any client certificate it wishes.

GO-2021-0142

standard library

ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs. Certain invalid inputs to ReadUvarint or ReadVarint can cause these functions to read an unlimited number of bytes from the ByteReader parameter before returning an error. This can lead to processing more input than expected when the caller is reading directly from a network and depends on ReadUvarint or ReadVarint only consuming a small, bounded number of bytes, even from invalid inputs.

Due to improper index calculation, an incorrectly formatted language tag can cause Parse to panic via an out of bounds read. If Parse is used to process untrusted user inputs, this may be used as a vector for a denial of service attack.

Due to improper input sanitization when marshalling Go objects into BSON, a maliciously constructed Go structure could allow an attacker to inject additional fields into a MongoDB document. Users are affected if they use this package to handle untrusted user input.

Uniqueness of JWT IDs (jti) are not checked, allowing the JWT to be replayed.

Due to improper error handling, an error with the underlying token storage may cause a user to believe a token has been successfully revoked when it is in fact still valid. An attackers ability to exploit this relies on an ability to trigger errors in the underlying storage.

Due to improper input sanitization, a maliciously constructed filename could cause a file download to use an attacker controlled filename, as well as injecting additional headers into an HTTP response.

Web Sockets do not execute any AuthenticateMethod methods which may be set, leading to a nil pointer dereference if the returned UserData pointer is assumed to be non-nil, or authentication bypass. This issue only affects WebSockets with an AuthenticateMethod hook. Request handlers that do not explicitly use WebSockets are not vulnerable.

Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory.

Due to an incorrect state calculation, a specific set of transactions could cause a consensus disagreement, causing users of this package to reject a canonical chain.

Due to improper error handling, DTLS connections were not killed when certificate verification failed, causing users who did not check the connection state to continue to use the connection. This could allow allow an attacker which holds the ICE password, but not a valid certificate, to bypass this restriction.

Due to improper bounds checking, certain mathematical operations can cause a panic via an out of bounds read. If this package is used to process untrusted user inputs, this may be used as a vector for a denial of service attack.

Due to improper input validation, a maliciously crafted input can cause a panic, due to incorrect nonce size. If this package is used to decrypt user supplied messages without checking the size of supplied nonces, this may be used as a vector for a denial of service attack.

Due to an improper bounds check, parsing maliciously crafted messages can cause panics. If this package is used to parse untrusted input, this may be used as a vector for a denial of service attack.

Due to a goroutine deadlock, using github.com/containers/storage/pkg/archive.DecompressStream on a xz archive returns a reader which will hang indefinitely when Close is called. An attacker can use this to cause denial of service if they are able to cause the caller to attempt to decompress an archive they control.

Due to improper path validation, using the github.com/deislabs/oras/pkg/content.FileStore content store may result in directory traversal during archive extraction, allowing a malicious archive to write paths to arbitrary paths that the process can write to.

Due to the standard library behavior of exec.LookPath on Windows a number of methods may result in arbitrary code execution when cloning or operating on untrusted Git repositories.

Due to improper bounds checking, a number of methods can trigger a panic due to attempted out-of-bounds reads. If the package is used to parse user supplied input, this may be used as a vector for a denial of service attack.

Due to improper setting of finalizers, memory passed to C may be freed before it is used, leading to crashes due to memory corruption or possible code execution.

Due to repeated usage of a XOR key an attacker that can eavesdrop on the TPM 1.2 transport is able to calculate usageAuth for keys created using CreateWrapKey, despite it being encrypted, allowing them to use the created key.

Protections against directory traversal during archive extraction can be bypassed by chaining multiple symbolic links within the archive. This allows a malicious attacker to cause files to be created outside of the target directory. Additionally if the attacker is able to read extracted files they may create symbolic links to arbitrary files on the system which the unpacker has permissions to read.

Proposed commits may contain signatures for blocks not contained within the commit. Instead of skipping these signatures, they cause failure during verification. A malicious proposer can use this to force consensus failures.

Parsing malformed JSON which contain opening brackets, but not closing brackets, leads to an infinite loop. If operating on untrusted user input this can be used as a denial of service vector.

Skip ignores unknown fields, rather than failing. A malicious user can craft small messages with unknown fields which can take significant resources to parse. If a server accepts messages from an untrusted user, it may be used as a denial of service vector.

A race while mounting volumes allows a possible symlink-exchange attack, allowing a user whom can start multiple containers with custom volume mount configurations to escape the container.

HTML content in markdown is not sanitized during rendering, possibly allowing XSS if used to render untrusted user input.

AppArmor restrictions may be bypassed due to improper validation of mount targets, allowing a malicious image to mount volumes over e.g. /proc.

Session data is stored using permissive permissions, allowing local users with filesystem access to read arbitrary data.

TLS certificate verification is skipped when connecting to a MQTT server. This allows an attacker who can MITM the connection to read, or forge, messages passed between the client and server.

Thrift Servers preallocate memory for the declared size of messages before checking the actual size of the message. This allows a malicious user to send messages that declare that they are significantly larger than they actually are, allowing them to force the server to allocate significant amounts of memory. This can be used as a denial of service vector.

The HTTP client used to connect to the container registry authorization service explicitly disables TLS verification, allowing an attacker that is able to MITM the connection to steal credentials.

A malformed query can cause an out-of-bounds panic due to improper validation of arguments. If processing queries from untrusted parties, this may be used as a vector for denial of service attacks.

The HTML parser does not properly handle "in frameset" insertion mode, and can be made to panic when operating on malformed HTML that contains <template> tags. If operating on user input, this may be a vector for a denial of service attack.

A user can use a valid client certificate that contains a CommonName that matches a valid RBAC username to authenticate themselves as that user, despite lacking the required credentials. This may allow authentication bypass, but requires a certificate that is issued by a CA trusted by the server.

A malicious JSON patch can cause a panic due to an out-of-bounds write attempt. This can be used as a denial of service vector if exposed to arbitrary user input.

Due to improper argument validation in RPC messages, a maliciously crafted message can cause a panic, leading to denial of service.

Arbitrary command execution can be triggered by improperly sanitized SSH URLs in LFS configuration files. This can be triggered by cloning a malicious repository.

Various storage methods do not impose limits on how much content is accepted from user requests, allowing a malicious user to force the caller to allocate an arbitrary amount of memory.

A race between chown and chmod operations during a container filesystem shift may allow a user who can modify the filesystem to chmod an arbitrary path of their choice, rather than the expected path.

GetExecUser in the github.com/opencontainers/runc/libcontainer/user package will improperly interpret numeric UIDs as usernames. If the method is used without verifying that usernames are formatted as expected, it may allow a user to gain unexpected privileges.

GO-2021-0069

standard library

A number of math/big.Int methods can panic when provided large inputs due to a flawed division method.

GO-2021-0068

standard library

The go command may execute arbitrary code at build time when using cgo on Windows. This can be triggered by running go get on a malicious module, or any other time the code is built.

GO-2021-0067

standard library

Using Reader.Open on an archive containing a file with a path prefixed by "../" will cause a panic due to a stack overflow. If parsing user supplied archives, this may be used as a denial of service vector.

Attempting to read a malformed .dockercfg may cause secrets to be inappropriately logged.

Authorization tokens may be inappropriately logged if the verbosity level is set to a debug level.

Authorization tokens may be inappropriately logged if the verbosity level is set to a debug level. This is due to an incomplete fix for CVE-2019-11250.

Due to a nil pointer dereference, a maliciously crafted RPC message can cause a panic. If handling RPC messages from untrusted clients, this may be used as a denial of service vector.

Due to unbounded alias chasing, a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector.

Due to the behavior of encoding/xml, a crafted XML document may cause XML Digital Signature validation to be entirely bypassed, causing an unsigned document to appear signed.

Due to improper bounds checking, maliciously crafted JSON objects can cause an out-of-bounds panic. If parsing user input, this may be used as a denial of service vector.

Due to the behavior of encoding/xml, a crafted XML document may cause XML Digital Signature validation to be entirely bypassed, causing an unsigned document to appear signed.

Due to improper bounds checking, maliciously crafted JSON objects can cause an out-of-bounds panic. If parsing user input, this may be used as a denial of service vector.

Due to improper bounds checking, maliciously crafted JSON objects can cause an out-of-bounds panic. If parsing user input, this may be used as a denial of service vector.

Due to improper bounds checking, maliciously crafted input to generated Unmarshal methods can cause an out-of-bounds panic. If parsing messages from untrusted parties, this may be used as a denial of service vector.

Due to improper HTTP header sanitization, a malicious user can spoof their source IP address by setting the X-Forwarded-For header. This may allow a user to bypass IP based restrictions, or obfuscate their true source.

Due to improper sanitization of user input on Windows, the static file handler allows for directory traversal, allowing an attacker to read files outside of the target directory that the server has permission to read.

Due to the behavior of encoding/xml, a crafted XML document may cause XML Digital Signature validation to be entirely bypassed, causing an unsigned document to appear signed.

Due to improper validation of caller input, validation is silently disabled if the provided expected token is malformed, causing any user supplied token to be considered valid.

LoadURL does not check the Content-Type of loaded resources, which can cause a panic due to nil pointer deference if the loaded resource is not XML. If user supplied URLs are loaded, this may be used as a denial of service vector.

XML Digital Signatures generated and validated using this package use SHA-1, which may allow an attacker to craft inputs which cause hash collisions depending on their control over the input.

Due to a nil pointer dereference, a malformed XML Digital Signature can cause a panic during validation. If user supplied signatures are being validated, this may be used as a denial of service vector.

CSRF tokens are generated using math/rand, which is not a cryptographically secure random number generator, allowing an attacker to predict values and bypass CSRF protections with relatively few requests.

Due to improper TLS verification when serving traffic for multiple SNIs, an attacker may bypass TLS client authentication by indicating an SNI during the TLS handshake that is different from the name in the HTTP Host header.

Due to improper path sanitization, RPMs containing relative file paths can cause files to be written (or overwritten) outside of the target directory.

Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory.

Due to unchecked type assertions, maliciously crafted messages can cause panics, which may be used as a denial of service vector.

Due to improper request sanitization, a specifically crafted URL can cause the static file handler to redirect to an attacker chosen URL, allowing for open redirect attacks.

Due to improper verification of packets, unencrypted packets containing application data are accepted after the initial handshake. This allows an attacker to inject arbitrary data which the client/server believes was encrypted, despite not knowing the session key.

Due to support of Gzip compression in request bodies, as well as a lack of limiting response body sizes, a malicious server can cause a client to consume a significant amount of system resources, which may be used as a denial of service vector.

Due to unbounded aliasing, a crafted YAML file can cause consumption of significant system resources. If parsing user supplied input, this may be used as a denial of service vector.

Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory.

Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory.

Due to improper sanitization of user input, HTTPEngine.Handle allows for directory traversal, allowing an attacker to read files outside of the target directory that the server has permission to read.

Due to improper sanitization of user input, Controller.FileHandler allows for directory traversal, allowing an attacker to read files outside of the target directory that the server has permission to read.

Due to a nil pointer dereference, parsing a malformed zone file containing TA records may cause a panic. If parsing user supplied input, this may be used as a denial of service vector.

After dropping and then elevating process privileges euid, guid, and groups are not properly restored to their original values, allowing an unprivileged user to gain membership in the root group.

Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory.

Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory.

The RemoteAddr and LocalAddr methods on the returned net.Conn may call themselves, leading to an infinite loop which will crash the program due to a stack overflow.

Token validation methods are susceptible to a timing side-channel during HMAC comparison. With a large enough number of requests over a low latency connection, an attacker may use this to determine the expected HMAC.

LZ4 bindings use a deprecated C API that is vulnerable to memory corruption, which could lead to arbitrary code execution if called with untrusted user input.

Due to improper sanitization of user input, a number of methods are vulnerable to SQL injection if used with user input that has not been sanitized by the caller.

Usage of the CORS handler may apply improper CORS headers, allowing the requester to explicitly control the value of the Access-Control-Allow-Origin header, which bypasses the expected behavior of the Same Origin Policy.

An attacker can craft malicious WebSocket frames that cause an integer overflow in a variable which tracks the number of bytes remaining. This may cause the server or client to get stuck attempting to read frames in a loop, which can be used as a denial of service vector.

If a JWT contains an audience claim with an array of strings, rather than a single string, and MapClaims.VerifyAudience is called with req set to false, then audience verification will be bypassed, allowing an invalid set of audiences to be provided.

An attacker can construct a series of bytes such that calling Reader.Read on the bytes could cause an infinite loop. If parsing user supplied input, this may be used as a denial of service vector.

An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to transform.String. If used to parse user supplied input, this may be used as a denial of service vector.

html.Parse does not properly handle "select" tags, which can lead to an infinite loop. If parsing user supplied input, this may be used as a denial of service vector.

By default host key verification is disabled which allows for man-in-the-middle attacks against SSH clients if ClientConfig.HostKeyCallback is not set.

An attacker can craft an ssh-ed25519 or [email protected] public key, such that the library will panic when trying to verify a signature with it. If verifying signatures using user supplied public keys, this may be used as a denial of service vector.

When using ECDH-ES an attacker can mount an invalid curve attack during decryption as the supplied public key is not checked to be on the same curve as the receivers private key.

On 32-bit platforms an attacker can manipulate a ciphertext encrypted with AES-CBC with HMAC such that they can control how large the input buffer is when computing the HMAC authentication tag. This can can allow a manipulated ciphertext to be verified as authentic, opening the door for padding oracle attacks.

DNS message transaction IDs are generated using math/rand which makes them relatively predictable. This reduces the complexity of response spoofing attacks against DNS clients.

Filters containing rules with multiple syscall arguments are improperly constructed, such that all arguments are required to match rather than any of the arguments (AND is used rather than OR). These filters can be bypassed by only specifying a subset of the arguments due to this behavior.

An attacker may prevent TCP connections to a Server by opening a connection and leaving it idle, until the connection is closed by the server no other connections will be accepted.

Malformed WALs can be constructed such that WAL.ReadAll can cause attempted out of bounds reads, or creation of arbitrarily sized slices, which may be used as a DoS vector.

If any of the ListenAndServe functions are called with an empty token, token authentication is disabled globally for all listeners. Also, a minor timing side channel was present allowing attackers with very low latency and able to make many requests to potentially recover the token.

An attacker can cause an application that accepts slice parameters (https://revel.github.io/manual/parameters.html#slices) to allocate large amounts of memory and crash through manipulating the request query sent to the application.

The default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path.

If you don't see an existing, public Go vulnerability in a publicly importable package in our database, please let us know.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL