[FREEBSD:C365536D-E3CF-11EB-9D8D-B37B683944C2] go -- crypto/tls: clients can panic when provided a certificate of the wrong type for the negotiated parameters

Severity Medium
Affected Packages 1
CVEs 1

The Go project reports:

    crypto/tls clients can panic when provided a certificate of
     the wrong type for the negotiated parameters. net/http clients
     performing HTTPS requests are also affected. The panic can be
     triggered by an attacker in a privileged network position
     without access to the server certificate's private key, as
     long as a trusted ECDSA or Ed25519 certificate for the server
     exists (or can be issued), or the client is configured with
     Config.InsecureSkipVerify. Clients that disable all TLS_RSA
     cipher suites (that is, TLS 1.0–1.2 cipher suites without
     ECDHE), as well as TLS 1.3-only clients, are unaffected.
Package Affected Version
pkg:freebsd/go < 1.16.6,1
Source # ID Name URL
FreeBSD VuXML https://github.com/golang/go/issues/47143
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:freebsd/go go < 1.16.6,1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...