gsd-2020-16845
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-16845",
    "description": "Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.",
    "id": "GSD-2020-16845",
    "references": [
      "https://www.suse.com/security/cve/CVE-2020-16845.html",
      "https://www.debian.org/security/2021/dsa-4848",
      "https://access.redhat.com/errata/RHSA-2021:4103",
      "https://access.redhat.com/errata/RHSA-2021:2122",
      "https://access.redhat.com/errata/RHSA-2021:1515",
      "https://access.redhat.com/errata/RHSA-2021:1366",
      "https://access.redhat.com/errata/RHSA-2021:1016",
      "https://access.redhat.com/errata/RHSA-2021:0956",
      "https://access.redhat.com/errata/RHSA-2021:0799",
      "https://access.redhat.com/errata/RHSA-2021:0713",
      "https://access.redhat.com/errata/RHSA-2021:0172",
      "https://access.redhat.com/errata/RHBA-2021:0101",
      "https://access.redhat.com/errata/RHBA-2021:0075",
      "https://access.redhat.com/errata/RHSA-2021:0072",
      "https://access.redhat.com/errata/RHSA-2020:5649",
      "https://access.redhat.com/errata/RHSA-2020:5606",
      "https://access.redhat.com/errata/RHSA-2020:5605",
      "https://access.redhat.com/errata/RHBA-2020:5356",
      "https://access.redhat.com/errata/RHSA-2020:5159",
      "https://access.redhat.com/errata/RHBA-2020:5123",
      "https://access.redhat.com/errata/RHSA-2020:5119",
      "https://access.redhat.com/errata/RHSA-2020:5118",
      "https://access.redhat.com/errata/RHSA-2020:4297",
      "https://access.redhat.com/errata/RHBA-2020:4229",
      "https://access.redhat.com/errata/RHSA-2020:4214",
      "https://access.redhat.com/errata/RHSA-2020:4201",
      "https://access.redhat.com/errata/RHBA-2020:4197",
      "https://access.redhat.com/errata/RHBA-2020:4139",
      "https://access.redhat.com/errata/RHSA-2020:3665",
      "https://advisories.mageia.org/CVE-2020-16845.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2020-16845.html",
      "https://linux.oracle.com/cve/CVE-2020-16845.html",
      "https://ubuntu.com/security/CVE-2020-16845"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-16845"
      ],
      "details": "Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.",
      "id": "GSD-2020-16845",
      "modified": "2023-12-13T01:21:46.668102Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2020-16845",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q",
            "refsource": "MISC",
            "url": "https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q"
          },
          {
            "name": "openSUSE-SU-2020:1178",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2020:1194",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00028.html"
          },
          {
            "name": "FEDORA-2020-e384830a0d",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RCFJTMKHY5ICGEM5BUFUEDDGSPJ25XU/"
          },
          {
            "name": "FEDORA-2020-deff052e7a",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KWRBAH4UZJO3RROQ72SYCUPFCJFA22FO/"
          },
          {
            "name": "FEDORA-2020-a55f130272",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/"
          },
          {
            "name": "FEDORA-2020-b190375a37",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WV2VWKFTH4EJGZBZALVUJQJOAQB5MDQ4/"
          },
          {
            "name": "openSUSE-SU-2020:1405",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00029.html"
          },
          {
            "name": "openSUSE-SU-2020:1407",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00030.html"
          },
          {
            "name": "[debian-lts-announce] 20201121 [SECURITY] [DLA 2459-1] golang-1.7 security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00037.html"
          },
          {
            "name": "[debian-lts-announce] 20201121 [SECURITY] [DLA 2460-1] golang-1.8 security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html"
          },
          {
            "name": "DSA-4848",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2021/dsa-4848"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpuApr2021.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
          },
          {
            "name": "https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo",
            "refsource": "CONFIRM",
            "url": "https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20200924-0002/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20200924-0002/"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c0.5.8",
          "affected_versions": "All versions before 0.5.8",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-707",
            "CWE-835",
            "CWE-937"
          ],
          "date": "2021-12-16",
          "description": "Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.",
          "fixed_versions": [
            "0.5.8"
          ],
          "identifier": "CVE-2020-16845",
          "identifiers": [
            "GHSA-q6gq-997w-f55g",
            "CVE-2020-16845"
          ],
          "not_impacted": "All versions starting from 0.5.8",
          "package_slug": "go/github.com/ulikunitz/xz",
          "pubdate": "2021-12-16",
          "solution": "Upgrade to version 0.5.8 or above.",
          "title": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-16845",
            "https://github.com/ulikunitz/xz/issues/35",
            "https://github.com/ulikunitz/xz/commit/69c6093c7b2397b923acf82cb378f55ab2652b9b",
            "https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo",
            "https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q",
            "https://lists.debian.org/debian-lts-announce/2020/11/msg00037.html",
            "https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RCFJTMKHY5ICGEM5BUFUEDDGSPJ25XU/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KWRBAH4UZJO3RROQ72SYCUPFCJFA22FO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WV2VWKFTH4EJGZBZALVUJQJOAQB5MDQ4/",
            "https://security.netapp.com/advisory/ntap-20200924-0002/",
            "https://www.debian.org/security/2021/dsa-4848",
            "https://www.oracle.com/security-alerts/cpuApr2021.html",
            "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00021.html",
            "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00028.html",
            "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00029.html",
            "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00030.html",
            "https://github.com/advisories/GHSA-q6gq-997w-f55g"
          ],
          "uuid": "a68aacc5-c6e7-4b47-a22f-57d7bf52a89c"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.14.7",
                "versionStartIncluding": "1.14",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.13.15",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-16845"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-835"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q"
            },
            {
              "name": "https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo"
            },
            {
              "name": "openSUSE-SU-2020:1178",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2020:1194",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00028.html"
            },
            {
              "name": "FEDORA-2020-deff052e7a",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KWRBAH4UZJO3RROQ72SYCUPFCJFA22FO/"
            },
            {
              "name": "FEDORA-2020-e384830a0d",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RCFJTMKHY5ICGEM5BUFUEDDGSPJ25XU/"
            },
            {
              "name": "FEDORA-2020-a55f130272",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/"
            },
            {
              "name": "FEDORA-2020-b190375a37",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WV2VWKFTH4EJGZBZALVUJQJOAQB5MDQ4/"
            },
            {
              "name": "openSUSE-SU-2020:1405",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00029.html"
            },
            {
              "name": "openSUSE-SU-2020:1407",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00030.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200924-0002/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.netapp.com/advisory/ntap-20200924-0002/"
            },
            {
              "name": "[debian-lts-announce] 20201121 [SECURITY] [DLA 2459-1] golang-1.7 security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00037.html"
            },
            {
              "name": "[debian-lts-announce] 20201121 [SECURITY] [DLA 2460-1] golang-1.8 security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html"
            },
            {
              "name": "DSA-4848",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2021/dsa-4848"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpuApr2021.html",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-02-03T02:28Z",
      "publishedDate": "2020-08-06T18:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...