ghsa-5rcv-m4m3-hfh7
Vulnerability from github
Published
2021-05-18 18:34
Modified
2024-05-20 19:24
Severity ?
Summary
golang.org/x/text Infinite loop
Details
Go version v0.3.3 of the x/text package fixes a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.
Specific Go Packages Affected
golang.org/x/text/encoding/unicode golang.org/x/text/transform
{ "affected": [ { "package": { "ecosystem": "Go", "name": "golang.org/x/text" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.3.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-14040" ], "database_specific": { "cwe_ids": [ "CWE-400", "CWE-835" ], "github_reviewed": true, "github_reviewed_at": "2021-05-12T14:54:58Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "Go version v0.3.3 of the x/text package fixes a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.\n\n### Specific Go Packages Affected\ngolang.org/x/text/encoding/unicode\ngolang.org/x/text/transform", "id": "GHSA-5rcv-m4m3-hfh7", "modified": "2024-05-20T19:24:15Z", "published": "2021-05-18T18:34:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040" }, { "type": "WEB", "url": "https://github.com/golang/go/issues/39491" }, { "type": "WEB", "url": "https://github.com/golang/text/commit/23ae387dee1f90d29a23c0e87ee0b46038fbed0e" }, { "type": "WEB", "url": "https://go-review.googlesource.com/c/text/+/238238" }, { "type": "WEB", "url": "https://go.dev/cl/238238" }, { "type": "WEB", "url": "https://go.dev/issue/39491" }, { "type": "WEB", "url": "https://go.googlesource.com/text/+/23ae387dee1f90d29a23c0e87ee0b46038fbed0e" }, { "type": "WEB", "url": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/bXVeAmGOqz0" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "type": "CVSS_V3" } ], "summary": "golang.org/x/text Infinite loop" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.