Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/ethereum/go-ethereum: GHSA-m6gx-rhvj-fh52 #392

Closed
GoVulnBot opened this issue Mar 24, 2022 · 3 comments
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-m6gx-rhvj-fh52, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/ethereum/go-ethereum 1.9.24 < 1.9.24

See doc/triage.md for instructions on how to triage this report.

package: github.com/ethereum/go-ethereum
versions:
  - introduced: v0.0.0
    fixed: v1.9.24
description: "### Impact\nVersions of Geth built with Go `<1.15.5` or `<1.14.12` are
    most likely affected by a critical DoS-related security vulnerability. The golang
    team has registered the underlying flaw as ‘CVE-2020-28362’.\n\nWe recommend all
    users to rebuild (ideally `v1.9.24`) with Go `1.15.5` or `1.14.12`, to avoid node
    crashes. Alternatively, if you are running binaries distributed via one of our
    official channels, we’re going to release `v1.9.24` ourselves built with Go `1.15.5`.\n\n###
    Patches\nThis is not an issue in go-ethereum, rebuilding an older version with
    Go `1.15.5` or `1.14.12` will suffice to address the vulnerability. \n\n### Workarounds\nRebuilding
    with Go `1.15.5` or `1.14.12` will suffice to address the vulnerability. \n\n###
    References\n- https://blog.ethereum.org/2020/11/12/geth_security_release/\n- https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM\n\n###
    For more information\nIf you have any questions or comments about this advisory:\n*
    Open an issue in [go-ethereum](https://github.com/ethereum/go-ethereum)\n* Email
    us at [security@ethereum.org](mailto:security@ethereum.org)\n"
published: 2021-06-29T21:13:54Z
last_modified: 2021-10-08T21:25:44Z
ghsas:
  - GHSA-m6gx-rhvj-fh52

@neild
Copy link
Contributor

neild commented Jun 16, 2022

Vulnerability in tool (and dupe of CVE-2020-28362).

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592767 mentions this issue: data/reports: unexclude 50 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/607217 mentions this issue: data/reports: unexclude 20 reports (15)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2022-0367.yaml
  - data/reports/GO-2022-0368.yaml
  - data/reports/GO-2022-0369.yaml
  - data/reports/GO-2022-0372.yaml
  - data/reports/GO-2022-0374.yaml
  - data/reports/GO-2022-0375.yaml
  - data/reports/GO-2022-0377.yaml
  - data/reports/GO-2022-0378.yaml
  - data/reports/GO-2022-0381.yaml
  - data/reports/GO-2022-0387.yaml
  - data/reports/GO-2022-0388.yaml
  - data/reports/GO-2022-0389.yaml
  - data/reports/GO-2022-0390.yaml
  - data/reports/GO-2022-0392.yaml
  - data/reports/GO-2022-0393.yaml
  - data/reports/GO-2022-0395.yaml
  - data/reports/GO-2022-0396.yaml
  - data/reports/GO-2022-0398.yaml
  - data/reports/GO-2022-0405.yaml
  - data/reports/GO-2022-0406.yaml

Updates #367
Updates #368
Updates #369
Updates #372
Updates #374
Updates #375
Updates #377
Updates #378
Updates #381
Updates #387
Updates #388
Updates #389
Updates #390
Updates #392
Updates #393
Updates #395
Updates #396
Updates #398
Updates #405
Updates #406

Change-Id: I001f245aa4d9225668c2b30e3d5b4ca7a7e9b3b3
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607217
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Damien Neil <dneil@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

4 participants