Логотип exploitDog
bind:"CVE-2020-15586" OR bind:"CVE-2020-14040" OR bind:"CVE-2020-16845"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-15586" OR bind:"CVE-2020-14040" OR bind:"CVE-2020-16845"

Количество 32

Количество 32

oracle-oval логотип

ELSA-2020-3665

почти 5 лет назад

ELSA-2020-3665: go-toolset:ol8 security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1407-1

почти 5 лет назад

Security update for go1.14

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1405-1

почти 5 лет назад

Security update for go1.14

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2562-1

почти 5 лет назад

Security update for go1.14

EPSS: Низкий
ubuntu логотип

CVE-2020-15586

почти 5 лет назад

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2020-15586

почти 5 лет назад

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2020-15586

почти 5 лет назад

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.

CVSS3: 5.9
EPSS: Низкий
msrc логотип

CVE-2020-15586

почти 5 лет назад

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2020-15586

почти 5 лет назад

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net ...

CVSS3: 5.9
EPSS: Низкий
github логотип

GHSA-9rmg-8r3f-xrq7

около 3 лет назад

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.

CVSS3: 5.9
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1095-1

почти 5 лет назад

Security update for go1.13

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1087-1

почти 5 лет назад

Security update for go1.13

EPSS: Низкий
ubuntu логотип

CVE-2020-14040

около 5 лет назад

The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2020-14040

около 5 лет назад

The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2020-14040

около 5 лет назад

The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2020-14040

около 5 лет назад

The x/text package before 0.3.3 for Go has a vulnerability in encoding ...

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2020-16845

почти 5 лет назад

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2020-16845

почти 5 лет назад

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2020-16845

почти 5 лет назад

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2020-16845

почти 5 лет назад

CVSS3: 7.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2020-3665

ELSA-2020-3665: go-toolset:ol8 security update (MODERATE)

почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1407-1

Security update for go1.14

почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1405-1

Security update for go1.14

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2562-1

Security update for go1.14

почти 5 лет назад
ubuntu логотип
CVE-2020-15586

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.

CVSS3: 5.9
1%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-15586

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.

CVSS3: 5.9
1%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-15586

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.

CVSS3: 5.9
1%
Низкий
почти 5 лет назад
msrc логотип
CVSS3: 5.9
1%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-15586

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net ...

CVSS3: 5.9
1%
Низкий
почти 5 лет назад
github логотип
GHSA-9rmg-8r3f-xrq7

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.

CVSS3: 5.9
1%
Низкий
около 3 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1095-1

Security update for go1.13

почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1087-1

Security update for go1.13

почти 5 лет назад
ubuntu логотип
CVE-2020-14040

The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.

CVSS3: 7.5
0%
Низкий
около 5 лет назад
redhat логотип
CVE-2020-14040

The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.

CVSS3: 7.5
0%
Низкий
около 5 лет назад
nvd логотип
CVE-2020-14040

The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.

CVSS3: 7.5
0%
Низкий
около 5 лет назад
debian логотип
CVE-2020-14040

The x/text package before 0.3.3 for Go has a vulnerability in encoding ...

CVSS3: 7.5
0%
Низкий
около 5 лет назад
ubuntu логотип
CVE-2020-16845

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.

CVSS3: 7.5
0%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-16845

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.

CVSS3: 7.5
0%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-16845

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.

CVSS3: 7.5
0%
Низкий
почти 5 лет назад
msrc логотип
CVSS3: 7.5
0%
Низкий
почти 5 лет назад

Уязвимостей на страницу