Логотип exploitDog
bind:"GHSA-7c64-f9jr-v9h2" OR bind:"CVE-2025-61729"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-7c64-f9jr-v9h2" OR bind:"CVE-2025-61729"

Количество 11

Количество 11

github логотип

GHSA-7c64-f9jr-v9h2

около 1 месяца назад

Within HostnameError.Error(), when constructing an error string, there is no limit to the number of hosts that will be printed out. Furthermore, the error string is constructed by repeated string concatenation, leading to quadratic runtime. Therefore, a certificate provided by a malicious actor can result in excessive resource consumption.

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2025-61729

около 1 месяца назад

Within HostnameError.Error(), when constructing an error string, there is no limit to the number of hosts that will be printed out. Furthermore, the error string is constructed by repeated string concatenation, leading to quadratic runtime. Therefore, a certificate provided by a malicious actor can result in excessive resource consumption.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2025-61729

около 1 месяца назад

Within HostnameError.Error(), when constructing an error string, there is no limit to the number of hosts that will be printed out. Furthermore, the error string is constructed by repeated string concatenation, leading to quadratic runtime. Therefore, a certificate provided by a malicious actor can result in excessive resource consumption.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2025-61729

около 1 месяца назад

Excessive resource consumption when printing error string for host certificate validation in crypto/x509

EPSS: Низкий
debian логотип

CVE-2025-61729

около 1 месяца назад

Within HostnameError.Error(), when constructing an error string, there ...

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2025-16242

около 2 месяцев назад

Уязвимость функции HostnameError.Error() пакета crypto/x509 языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4337-1

около 1 месяца назад

Security update for go1.24

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4336-1

около 1 месяца назад

Security update for go1.25

EPSS: Низкий
redos логотип

ROS-20251217-7320

около 1 месяца назад

Уязвимость golang

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:20158-1

около 1 месяца назад

Security update for go1.24

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:20157-1

около 1 месяца назад

Security update for go1.25

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-7c64-f9jr-v9h2

Within HostnameError.Error(), when constructing an error string, there is no limit to the number of hosts that will be printed out. Furthermore, the error string is constructed by repeated string concatenation, leading to quadratic runtime. Therefore, a certificate provided by a malicious actor can result in excessive resource consumption.

CVSS3: 7.5
0%
Низкий
около 1 месяца назад
ubuntu логотип
CVE-2025-61729

Within HostnameError.Error(), when constructing an error string, there is no limit to the number of hosts that will be printed out. Furthermore, the error string is constructed by repeated string concatenation, leading to quadratic runtime. Therefore, a certificate provided by a malicious actor can result in excessive resource consumption.

CVSS3: 7.5
0%
Низкий
около 1 месяца назад
nvd логотип
CVE-2025-61729

Within HostnameError.Error(), when constructing an error string, there is no limit to the number of hosts that will be printed out. Furthermore, the error string is constructed by repeated string concatenation, leading to quadratic runtime. Therefore, a certificate provided by a malicious actor can result in excessive resource consumption.

CVSS3: 7.5
0%
Низкий
около 1 месяца назад
msrc логотип
CVE-2025-61729

Excessive resource consumption when printing error string for host certificate validation in crypto/x509

0%
Низкий
около 1 месяца назад
debian логотип
CVE-2025-61729

Within HostnameError.Error(), when constructing an error string, there ...

CVSS3: 7.5
0%
Низкий
около 1 месяца назад
fstec логотип
BDU:2025-16242

Уязвимость функции HostnameError.Error() пакета crypto/x509 языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:4337-1

Security update for go1.24

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:4336-1

Security update for go1.25

около 1 месяца назад
redos логотип
ROS-20251217-7320

Уязвимость golang

CVSS3: 7.5
0%
Низкий
около 1 месяца назад
suse-cvrf логотип
openSUSE-SU-2025:20158-1

Security update for go1.24

около 1 месяца назад
suse-cvrf логотип
openSUSE-SU-2025:20157-1

Security update for go1.25

около 1 месяца назад

Уязвимостей на страницу