Количество 103
Количество 103
GHSA-32ch-6x54-q4h9
When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as "Authorization" or "Cookie". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.
BDU:2024-02034
Уязвимость пакета golang операционной системы Debian GNU/Linux, позволяющая нарушителю получить доступ к конфиденциальной информации
ROS-20240826-13
Множественные уязвимости etcd
SUSE-SU-2025:1332-1
Security update for rekor
RLSA-2024:5258
Important: container-tools:rhel8 security update
ELSA-2024-5258
ELSA-2024-5258: container-tools:ol8 security update (IMPORTANT)
ROS-20240826-20
Множественные уязвимости stolon
SUSE-SU-2025:01991-1
Security update for grafana
SUSE-SU-2025:01989-1
Security update for Multi-Linux Manager Client Tools
SUSE-SU-2025:01987-1
Security update for Multi-Linux Manager Client Tools
SUSE-SU-2025:0775-1
Security update for podman
SUSE-SU-2024:3343-1
Security update for kubernetes1.24
SUSE-SU-2024:3341-1
Security update for kubernetes1.23
CVE-2024-24783
Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates.
CVE-2024-24783
Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates.
CVE-2024-24783
Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates.
CVE-2024-24783
Verify panics on certificates with an unknown public key algorithm in crypto/x509
CVE-2024-24783
Verifying a certificate chain which contains a certificate with an unk ...
CVE-2023-45290
When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.
CVE-2023-45290
When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
GHSA-32ch-6x54-q4h9 When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as "Authorization" or "Cookie". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded. | CVSS3: 4.3 | 0% Низкий | почти 2 года назад | |
BDU:2024-02034 Уязвимость пакета golang операционной системы Debian GNU/Linux, позволяющая нарушителю получить доступ к конфиденциальной информации | CVSS3: 3.1 | 0% Низкий | почти 2 года назад | |
ROS-20240826-13 Множественные уязвимости etcd | CVSS3: 7.5 | больше 1 года назад | ||
SUSE-SU-2025:1332-1 Security update for rekor | 8 месяцев назад | |||
RLSA-2024:5258 Important: container-tools:rhel8 security update | больше 1 года назад | |||
ELSA-2024-5258 ELSA-2024-5258: container-tools:ol8 security update (IMPORTANT) | больше 1 года назад | |||
ROS-20240826-20 Множественные уязвимости stolon | CVSS3: 7.5 | больше 1 года назад | ||
SUSE-SU-2025:01991-1 Security update for grafana | 6 месяцев назад | |||
SUSE-SU-2025:01989-1 Security update for Multi-Linux Manager Client Tools | 6 месяцев назад | |||
SUSE-SU-2025:01987-1 Security update for Multi-Linux Manager Client Tools | 6 месяцев назад | |||
SUSE-SU-2025:0775-1 Security update for podman | 9 месяцев назад | |||
SUSE-SU-2024:3343-1 Security update for kubernetes1.24 | около 1 года назад | |||
SUSE-SU-2024:3341-1 Security update for kubernetes1.23 | около 1 года назад | |||
CVE-2024-24783 Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates. | CVSS3: 5.9 | 0% Низкий | почти 2 года назад | |
CVE-2024-24783 Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates. | CVSS3: 5.9 | 0% Низкий | почти 2 года назад | |
CVE-2024-24783 Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates. | CVSS3: 5.9 | 0% Низкий | почти 2 года назад | |
CVE-2024-24783 Verify panics on certificates with an unknown public key algorithm in crypto/x509 | CVSS3: 5.9 | 0% Низкий | 3 месяца назад | |
CVE-2024-24783 Verifying a certificate chain which contains a certificate with an unk ... | CVSS3: 5.9 | 0% Низкий | почти 2 года назад | |
CVE-2023-45290 When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines. | CVSS3: 6.5 | 0% Низкий | почти 2 года назад | |
CVE-2023-45290 When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines. | CVSS3: 5.3 | 0% Низкий | почти 2 года назад |
Уязвимостей на страницу