Vulnerability Details : CVE-2020-15586
Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.
Products affected by CVE-2020-15586
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
- cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
- cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
- cpe:2.3:a:cloudfoundry:routing-release:*:*:*:*:*:*:*:*
- cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-15586
1.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 84 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-15586
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2020-15586
-
The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-15586
-
https://lists.debian.org/debian-lts-announce/2020/11/msg00037.html
[SECURITY] [DLA 2459-1] golang-1.7 security updateMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00029.html
[security-announce] openSUSE-SU-2020:1405-1: important: Security updateMailing List;Third Party Advisory
-
https://www.debian.org/security/2021/dsa-4848
Debian -- Security Information -- DSA-4848-1 golang-1.11Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/11/msg00038.html
[SECURITY] [DLA 2460-1] golang-1.8 security updateMailing List;Third Party Advisory
-
https://groups.google.com/forum/#!topic/golang-announce/f2c5bqrGH_g
[security] Go 1.14.5 and Go 1.13.13 pre-announcement - Google GroepenThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00077.html
[security-announce] openSUSE-SU-2020:1087-1: important: Security updateMailing List;Third Party Advisory
-
https://www.cloudfoundry.org/blog/cve-2020-15586/
CVE-2020-15586: Gorouter is vulnerable to DoS Attack via Expect: 100-continue requests | Cloud FoundryThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20200731-0005/
July 2020 Golang Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://www.oracle.com/security-alerts/cpuApr2021.html
Oracle Critical Patch Update Advisory - April 2021Patch;Third Party Advisory
-
https://groups.google.com/forum/#!topic/golang-announce/XZNfaiwgt2w
[security] Go 1.14.5 and Go 1.13.13 are released - Google GroepenThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00082.html
[security-announce] openSUSE-SU-2020:1095-1: important: Security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OCR6LAKCVKL55KJQPPBBWVQGOP7RL2RW/
[SECURITY] Fedora 31 Update: golang-1.13.14-1.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00030.html
[security-announce] openSUSE-SU-2020:1407-1: important: Security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WIRVUHD7TJIT7JJ33FKHIVTHPYABYPHR/
[SECURITY] Fedora 32 Update: golang-1.14.6-1.fc32 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to