Vulnerabilities > Golang > GO > 1.0.2

DATE CVE VULNERABILITY TITLE RISK
2016-07-19 CVE-2016-5386 Improper Access Control vulnerability in multiple products
The net/http package in Go through 1.6 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
network
high complexity
fedoraproject oracle redhat golang CWE-284
8.1
2016-05-23 CVE-2016-3959 Improper Input Validation vulnerability in multiple products
The Verify function in crypto/dsa/dsa.go in Go before 1.5.4 and 1.6.x before 1.6.1 does not properly check parameters passed to the big integer library, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted public key to a program that uses HTTPS client certificates or SSH server libraries.
network
low complexity
opensuse golang fedoraproject CWE-20
7.5