Skip to content

Commit 24a7677

Browse files
reports: more consistent description tone
Also remove a few improper reports, and format all of the YAML a bit more nicely. Change-Id: I1d4d79578228a775489c286991dbe1386e079a66 Reviewed-on: https://team-review.git.corp.google.com/c/golang/vulndb/+/1062398 Reviewed-by: Roland Shoemaker <[email protected]>
1 parent 68e64dc commit 24a7677

File tree

96 files changed

+607
-615
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

96 files changed

+607
-615
lines changed

osv/json.go

+3-3
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,7 @@ func (ar AffectsRange) containsSemver(v string) bool {
5151
}
5252

5353
type Affects struct {
54-
Ranges []AffectsRange
54+
Ranges []AffectsRange `json:",omitempty"`
5555
}
5656

5757
func generateAffects(versions []report.VersionRange) Affects {
@@ -106,8 +106,8 @@ type Entry struct {
106106
ID string
107107
Published time.Time
108108
Modified time.Time
109-
Withdrawn *time.Time
110-
Aliases []string `json:",omitempty"`
109+
Withdrawn *time.Time `json:",omitempty"`
110+
Aliases []string `json:",omitempty"`
111111
Package Package
112112
Details string
113113
Affects Affects

reports/GO-2020-0001.yaml

+4-4
Original file line numberDiff line numberDiff line change
@@ -1,20 +1,20 @@
11
module: github.com/gin-gonic/gin
22
versions:
3-
- fixed: v1.6.0
3+
- fixed: v1.6.0
44
description: |
55
The default [`Formatter`][LoggerConfig.Formatter] for the [`Logger`][] middleware
66
(included in the [`Default`][] engine) allows attackers to inject arbitrary log
77
entries by manipulating the request path.
88
published: 2021-04-14T12:00:00Z
9-
credit: '@thinkerou <[email protected]>'
9+
credit: "@thinkerou <[email protected]>"
1010
symbols:
11-
- defaultLogFormatter
11+
- defaultLogFormatter
1212
links:
1313
pr: https://github.com/gin-gonic/gin/pull/2237
1414
commit: https://github.com/gin-gonic/gin/commit/a71af9c144f9579f6dbe945341c1df37aaf09c0d
1515
cve_metadata:
1616
id: CVE-9999-0001
17-
cwe: 'CWE-20: Improper Input Validation'
17+
cwe: "CWE-20: Improper Input Validation"
1818
description: |
1919
Unsanitized input in the default logger in github.com/gin-gonic/gin before v1.6.0
2020
allows remote attackers to inject arbitary log lines.

reports/GO-2020-0002.yaml

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
module: github.com/proglottis/gpgme
22
versions:
3-
- fixed: v0.1.1
3+
- fixed: v0.1.1
44
description: |
55
The [`Data`][], [`Context`][], or [`Key`][] finalizers might run during or
66
before GPGME operations, releasing the C structures as they are still in use,

reports/GO-2020-0003.yaml

+4-4
Original file line numberDiff line numberDiff line change
@@ -1,21 +1,21 @@
11
module: github.com/revel/revel
22
versions:
3-
- fixed: v1.0.0
3+
- fixed: v1.0.0
44
description: |
55
If the application accepts
66
[slice parameters](https://revel.github.io/manual/parameters.html#slices), an
77
attacker can cause the application to allocate large amounts of memory and
88
crash by manipulating the request query.
99
published: 2021-04-14T12:00:00Z
10-
credit: '@SYM01'
10+
credit: "@SYM01"
1111
links:
1212
pr: https://github.com/revel/revel/pull/1427
1313
commit: https://github.com/revel/revel/commit/d160ecb72207824005b19778594cbdc272e8a605
1414
context:
15-
- https://github.com/revel/revel/issues/1424
15+
- https://github.com/revel/revel/issues/1424
1616
cve_metadata:
1717
id: CVE-9999-0002
18-
cwe: 'CWE-400: Uncontrolled Resource Consumption'
18+
cwe: "CWE-400: Uncontrolled Resource Consumption"
1919
description: |
2020
Unsanitized input in the query parser in github.com/revel/revel before v1.0.0
2121
allows remote attackers to cause resource exhaustion via memory allocation.

reports/GO-2020-0004.yaml

+7-7
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
module: github.com/nanobox-io/golang-nanoauth
22
versions:
3-
- introduced: v0.0.0-20160722212129-ac0cc4484ad4
4-
fixed: v0.0.0-20200131131040-063a3fb69896
3+
- introduced: v0.0.0-20160722212129-ac0cc4484ad4
4+
fixed: v0.0.0-20200131131040-063a3fb69896
55
description: |
66
If any of the `ListenAndServe` functions are called with an empty token,
77
token authentication is disabled globally for all listeners.
@@ -10,17 +10,17 @@ description: |
1010
very low latency and able to make a lot of requests to potentially
1111
recover the token.
1212
published: 2021-04-14T12:00:00Z
13-
credit: '@bouk'
13+
credit: "@bouk"
1414
symbols:
15-
- Auth.ServerHTTP
16-
- Auth.ListenAndServeTLS
17-
- Auth.ListenAndServe
15+
- Auth.ServerHTTP
16+
- Auth.ListenAndServeTLS
17+
- Auth.ListenAndServe
1818
links:
1919
pr: https://github.com/nanobox-io/golang-nanoauth/pull/5
2020
commit: https://github.com/nanobox-io/golang-nanoauth/commit/063a3fb69896acf985759f0fe3851f15973993f3
2121
cve_metadata:
2222
id: CVE-9999-0003
23-
cwe: 'CWE-305: Authentication Bypass by Primary Weakness'
23+
cwe: "CWE-305: Authentication Bypass by Primary Weakness"
2424
description: |
2525
Authentication is globally bypassed in github.com/nanobox-io/golang-nanoauth between
2626
v0.0.0-20160722212129-ac0cc4484ad4 and v0.0.0-20200131131040-063a3fb69896 if ListenAndServe

reports/GO-2020-0005.yaml

+4-4
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
module: go.etcd.io/etcd
22
package: go.etcd.io/etcd/wal
33
versions:
4-
- fixed: v0.5.0-alpha.5.0.20200423152442-f4b650b51dc4
4+
- fixed: v0.5.0-alpha.5.0.20200423152442-f4b650b51dc4
55
description: |
66
Malformed WALs can be constructed such that [`WAL.ReadAll`][] can cause attempted
77
out of bounds reads, or creation of arbitarily sized slices, which may be used as
@@ -10,10 +10,10 @@ published: 2021-04-14T12:00:00Z
1010
cve: CVE-2020-15106
1111
credit: Trail of Bits
1212
symbols:
13-
- WAL.ReadAll
14-
- decoder.decodeRecord
13+
- WAL.ReadAll
14+
- decoder.decodeRecord
1515
links:
1616
pr: https://github.com/etcd-io/etcd/pull/11793
1717
commit: https://github.com/etcd-io/etcd/commit/f4b650b51dc4a53a8700700dc12e1242ac56ba07
1818
context:
19-
- https://github.com/etcd-io/etcd/blob/master/security/SECURITY_AUDIT.pdf
19+
- https://github.com/etcd-io/etcd/blob/master/security/SECURITY_AUDIT.pdf

reports/GO-2020-0006.yaml

+2-2
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
module: github.com/miekg/dns
22
versions:
3-
- fixed: v1.0.4-0.20180125103619-43913f2f4fbd
3+
- fixed: v1.0.4-0.20180125103619-43913f2f4fbd
44
description: |
55
An attacker may prevent TCP connections to a [`Server`][] by opening
66
a connection and leaving it idle, until the connection is closed by
@@ -9,7 +9,7 @@ published: 2021-04-14T12:00:00Z
99
cve: CVE-2017-15133
1010
credit: Pedro Sampaio
1111
symbols:
12-
- Server.serveTCP
12+
- Server.serveTCP
1313
links:
1414
pr: https://github.com/miekg/dns/pull/631
1515
commit: https://github.com/miekg/dns/commit/43913f2f4fbd7dcff930b8a809e709591e4dd79e

reports/GO-2020-0007.yaml

+3-3
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
module: github.com/seccomp/libseccomp-golang
22
versions:
3-
- fixed: v0.9.1-0.20170424173420-06e7a29f36a3
3+
- fixed: v0.9.1-0.20170424173420-06e7a29f36a3
44
description: |
55
Filters containing rules with multiple syscall arguments are improperly
66
constructed, such that all arguments are required to match rather than
@@ -9,8 +9,8 @@ description: |
99
behavior.
1010
published: 2021-04-14T12:00:00Z
1111
cve: CVE-2017-18367
12-
credit: '@ihac'
12+
credit: "@ihac"
1313
symbols:
14-
- ScmpFilter.addRuleGeneric
14+
- ScmpFilter.addRuleGeneric
1515
links:
1616
commit: https://github.com/seccomp/libseccomp-golang/commit/06e7a29f36a34b8cf419aeb87b979ee508e58f9e

reports/GO-2020-0008.yaml

+4-4
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,17 @@
11
module: github.com/miekg/dns
22
versions:
3-
- fixed: v1.1.25-0.20191211073109-8ebf2e419df7
3+
- fixed: v1.1.25-0.20191211073109-8ebf2e419df7
44
description: |
55
DNS message transaction IDs are generated using [`math/rand`] which
66
makes them relatively predictable. This reduces the complexity
77
of response spoofing attacks against DNS clients.
88
published: 2021-04-14T12:00:00Z
99
cve: CVE-2019-19794
1010
symbols:
11-
- id
11+
- id
1212
links:
1313
pr: https://github.com/miekg/dns/pull/1044
1414
commit: https://github.com/miekg/dns/commit/8ebf2e419df7857ac8919baa05248789a8ffbf33
1515
context:
16-
- https://github.com/miekg/dns/issues/1037
17-
- https://github.com/miekg/dns/issues/1043
16+
- https://github.com/miekg/dns/issues/1037
17+
- https://github.com/miekg/dns/issues/1043

reports/GO-2020-0009.yaml

+19-19
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
module: github.com/square/go-jose
22
package: github.com/square/go-jose/cipher
33
additional_packages:
4-
- module: github.com/square/go-jose
5-
symbols:
6-
- JsonWebEncryption.Decrypt
7-
- JsonWebEncryption.DecryptMulti
4+
- module: github.com/square/go-jose
5+
symbols:
6+
- JsonWebEncryption.Decrypt
7+
- JsonWebEncryption.DecryptMulti
88
versions:
9-
- fixed: v0.0.0-20160903044734-789a4c4bd4c1
9+
- fixed: v0.0.0-20160903044734-789a4c4bd4c1
1010
description: |
1111
On 32-bit platforms an attacker can manipulate a ciphertext encrypted with AES-CBC
1212
with HMAC such that they can control how large the input buffer is when computing
@@ -16,21 +16,21 @@ published: 2021-04-14T12:00:00Z
1616
cve: CVE-2016-9123
1717
credit: Quan Nguyen from Google's Information Security Engineering Team
1818
symbols:
19-
- cbcAEAD.computeAuthTag
19+
- cbcAEAD.computeAuthTag
2020
arch:
21-
- "386"
22-
- arm
23-
- armbe
24-
- amd64p32
25-
- mips
26-
- mipsle
27-
- mips64p32
28-
- mips64p32le
29-
- ppc
30-
- riscv
31-
- s390
32-
- sparc
21+
- "386"
22+
- arm
23+
- armbe
24+
- amd64p32
25+
- mips
26+
- mipsle
27+
- mips64p32
28+
- mips64p32le
29+
- ppc
30+
- riscv
31+
- s390
32+
- sparc
3333
links:
3434
commit: https://github.com/square/go-jose/commit/789a4c4bd4c118f7564954f441b29c153ccd6a96
3535
context:
36-
- https://www.openwall.com/lists/oss-security/2016/11/03/1
36+
- https://www.openwall.com/lists/oss-security/2016/11/03/1

reports/GO-2020-0010.yaml

+8-8
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
module: github.com/square/go-jose
22
package: github.com/square/go-jose/cipher
33
additional_packages:
4-
- module: github.com/square/go-jose
5-
symbols:
6-
- JsonWebEncryption.Decrypt
4+
- module: github.com/square/go-jose
5+
symbols:
6+
- JsonWebEncryption.Decrypt
77
versions:
8-
- fixed: v0.0.0-20160831185616-c7581939a365
8+
- fixed: v0.0.0-20160831185616-c7581939a365
99
description: |
1010
When using ECDH-ES an attacker can mount an invalid curve attack during
1111
decryption as the supplied public key is not checked to be on the same
@@ -14,10 +14,10 @@ published: 2021-04-14T12:00:00Z
1414
cve: CVE-2016-9121
1515
credit: Quan Nguyen from Google's Information Security Engineering Team
1616
symbols:
17-
- DeriveECDHES
18-
- ecDecrypterSigner.decryptKey
19-
- rawJsonWebKey.ecPublicKey
17+
- DeriveECDHES
18+
- ecDecrypterSigner.decryptKey
19+
- rawJsonWebKey.ecPublicKey
2020
links:
2121
commit: https://github.com/square/go-jose/commit/c7581939a3656bb65e89d64da0a52364a33d2507
2222
context:
23-
- https://www.openwall.com/lists/oss-security/2016/11/03/1
23+
- https://www.openwall.com/lists/oss-security/2016/11/03/1

reports/GO-2020-0011.yaml

+4-4
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
module: github.com/square/go-jose
22
versions:
3-
- fixed: v0.0.0-20160922232413-2c5656adca99
3+
- fixed: v0.0.0-20160922232413-2c5656adca99
44
description: |
55
When decrypting JsonWebEncryption objects with multiple recipients
66
or JsonWebSignature objects with multiple signatures the Decrypt
@@ -11,9 +11,9 @@ published: 2021-04-14T12:00:00Z
1111
cve: CVE-2016-9122
1212
credit: Quan Nguyen from Google's Information Security Engineering Team
1313
symbols:
14-
- JsonWebEncryption.Decrypt
15-
- JsonWebSignature.Verify
14+
- JsonWebEncryption.Decrypt
15+
- JsonWebSignature.Verify
1616
links:
1717
commit: https://github.com/square/go-jose/commit/2c5656adca9909843c4ff50acf1d2cf8f32da7e6
1818
context:
19-
- https://www.openwall.com/lists/oss-security/2016/11/03/1
19+
- https://www.openwall.com/lists/oss-security/2016/11/03/1

reports/GO-2020-0012.yaml

+9-8
Original file line numberDiff line numberDiff line change
@@ -1,22 +1,23 @@
11
module: golang.org/x/crypto
22
package: golang.org/x/crypto/ssh
33
versions:
4-
- fixed: v0.0.0-20200220183623-bac4c82f6975
4+
- fixed: v0.0.0-20200220183623-bac4c82f6975
55
description: |
66
An attacker can craft an ssh-ed25519 or [email protected] public
77
key, such that the library will panic when trying to verify a signature
8-
with it.
8+
with it. If verifying signatures using user supplied public keys, this
9+
may be used as a denial of service vector.
910
published: 2021-04-14T12:00:00Z
1011
cve: CVE-2020-9283
1112
credit: Alex Gaynor, Fish in a Barrel
1213
symbols:
13-
- parseED25519
14-
- ed25519PublicKey.Verify
15-
- parseSKEd25519
16-
- skEd25519PublicKey.Verify
17-
- NewPublicKey
14+
- parseED25519
15+
- ed25519PublicKey.Verify
16+
- parseSKEd25519
17+
- skEd25519PublicKey.Verify
18+
- NewPublicKey
1819
links:
1920
pr: https://go-review.googlesource.com/c/crypto/+/220357
2021
commit: https://github.com/golang/crypto/commit/bac4c82f69751a6dd76e702d54b3ceb88adab236
2122
context:
22-
- https://groups.google.com/g/golang-announce/c/3L45YRc91SY
23+
- https://groups.google.com/g/golang-announce/c/3L45YRc91SY

reports/GO-2020-0013.yaml

+4-4
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
module: golang.org/x/crypto
22
package: golang.org/x/crypto/ssh
33
versions:
4-
- fixed: v0.0.0-20170330155735-e4e2799dd7aa
4+
- fixed: v0.0.0-20170330155735-e4e2799dd7aa
55
description: |
66
By default host key verification is disabled which allows for
77
man-in-the-middle attacks against SSH clients if
@@ -10,10 +10,10 @@ published: 2021-04-14T12:00:00Z
1010
cve: CVE-2017-3204
1111
credit: Phil Pennock
1212
symbols:
13-
- NewClientConn
13+
- NewClientConn
1414
links:
1515
pr: https://go-review.googlesource.com/38701
1616
commit: https://github.com/golang/crypto/commit/e4e2799dd7aab89f583e1d898300d96367750991
1717
context:
18-
- https://github.com/golang/go/issues/19767
19-
- https://bridge.grumpy-troll.org/2017/04/golang-ssh-security/
18+
- https://github.com/golang/go/issues/19767
19+
- https://bridge.grumpy-troll.org/2017/04/golang-ssh-security/

reports/GO-2020-0014.yaml

+7-6
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,19 @@
11
module: golang.org/x/net
22
package: golang.org/x/net/html
33
versions:
4-
- fixed: v0.0.0-20190125091013-d26f9f9a57f3
4+
- fixed: v0.0.0-20190125091013-d26f9f9a57f3
55
description: |
66
[`html.Parse`] does not properly handle "select" tags, which can lead
7-
to an infinite loop.
7+
to an infinite loop. If parsing user supplied input, this may be used
8+
as a denial of service vector.
89
published: 2021-04-14T12:00:00Z
910
cve: CVE-2018-17846
10-
credit: '@tr3ee'
11+
credit: "@tr3ee"
1112
symbols:
12-
- inSelectIM
13-
- inSelectInTableIM
13+
- inSelectIM
14+
- inSelectInTableIM
1415
links:
1516
pr: https://go-review.googlesource.com/c/137275
1617
commit: https://github.com/golang/net/commit/d26f9f9a57f3fab6a695bec0d84433c2c50f8bbf
1718
context:
18-
- https://github.com/golang/go/issues/27842
19+
- https://github.com/golang/go/issues/27842

0 commit comments

Comments
 (0)