Количество 49
Количество 49
ELSA-2021-3076
ELSA-2021-3076: go-toolset:ol8 security, bug fix, and enhancement update (MODERATE)

CVE-2021-31525
net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.

CVE-2021-31525
net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.

CVE-2021-31525
net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.

CVE-2021-31525
CVE-2021-31525
net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote a ...

openSUSE-SU-2021:0904-1
Security update for go1.15

SUSE-SU-2021:2085-1
Security update for go1.16

SUSE-SU-2021:2082-1
Security update for go1.15
GHSA-h86h-8ppg-mxmh
golang.org/x/net/http/httpguts vulnerable to Uncontrolled Recursion

CVE-2021-27918
encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method.

CVE-2021-27918
encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method.

CVE-2021-27918
encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method.

CVE-2021-27918
CVE-2021-27918
encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infin ...

openSUSE-SU-2021:0480-1
Security update for go1.15

SUSE-SU-2021:0938-1
Security update for go1.15
GHSA-8mmp-c685-53vw
encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method.
ELSA-2021-9268
ELSA-2021-9268: olcne security update (IMPORTANT)
ELSA-2021-9267
ELSA-2021-9267: olcne security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2021-3076 ELSA-2021-3076: go-toolset:ol8 security, bug fix, and enhancement update (MODERATE) | почти 4 года назад | |||
![]() | CVE-2021-31525 net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations. | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-31525 net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations. | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-31525 net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations. | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
![]() | CVSS3: 5.9 | 0% Низкий | около 4 лет назад | |
CVE-2021-31525 net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote a ... | CVSS3: 5.9 | 0% Низкий | около 4 лет назад | |
![]() | openSUSE-SU-2021:0904-1 Security update for go1.15 | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2085-1 Security update for go1.16 | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:2082-1 Security update for go1.15 | 0% Низкий | около 4 лет назад | |
GHSA-h86h-8ppg-mxmh golang.org/x/net/http/httpguts vulnerable to Uncontrolled Recursion | CVSS3: 5.9 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-27918 encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-27918 encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-27918 encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
CVE-2021-27918 encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infin ... | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:0480-1 Security update for go1.15 | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:0938-1 Security update for go1.15 | 0% Низкий | около 4 лет назад | |
GHSA-8mmp-c685-53vw encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
ELSA-2021-9268 ELSA-2021-9268: olcne security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-9267 ELSA-2021-9267: olcne security update (IMPORTANT) | около 4 лет назад |
Уязвимостей на страницу