7 Star 7 Fork 83

src-openEuler/golang

CVE-2020-14040

已拒绝
CVE和安全问题 拥有者
创建于  
2024-08-20 11:28

一、漏洞信息
漏洞编号:CVE-2020-14040
漏洞归属组件:golang
漏洞归属的版本:1.13.15,1.15.7,1.17.3,1.19.4,1.20.5,1.20.7,1.21.4
CVSS V3.0分值:
BaseScore:7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.
漏洞公开时间:2020-06-18 04:15:09
漏洞创建时间:2024-08-20 19:28:25
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2020-14040

更多参考(点击展开)
参考来源 参考链接 来源链接
cve.mitre.org https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0
cve.mitre.org https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=1853652 https://bugzilla.suse.com/show_bug.cgi?id=1174397
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14040 https://bugzilla.suse.com/show_bug.cgi?id=1174397
suse_bugzilla http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14040.html https://bugzilla.suse.com/show_bug.cgi?id=1174397
suse_bugzilla https://access.redhat.com/security/cve/CVE-2020-14040 https://bugzilla.suse.com/show_bug.cgi?id=1174397
suse_bugzilla http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14040 https://bugzilla.suse.com/show_bug.cgi?id=1174397
suse_bugzilla https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0 https://bugzilla.suse.com/show_bug.cgi?id=1174397
redhat_bugzilla https://groups.google.com/g/golang-announce/c/bXVeAmGOqz0?pli=1 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://go-review.googlesource.com/c/text/+/238238 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://github.com/golang/go/issues/39491 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:3087 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/security/cve/cve-2020-14040 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:3369 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:3372 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:3665 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:3578 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:3727 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:3780 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:3783 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:4214 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:4297 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:4298 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:4694 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:5054 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:5055 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:5056 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:5149 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:5198 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:5606 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:5605 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2021:0420 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:5635 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:5633 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2021:0799 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2021:0980 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2021:1129 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2021:1168 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2021:1369 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2021:2039 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
redhat_bugzilla https://access.redhat.com/errata/RHSA-2021:3140 https://bugzilla.redhat.com/show_bug.cgi?id=1853652
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14040 https://ubuntu.com/security/CVE-2020-14040
ubuntu https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0 https://ubuntu.com/security/CVE-2020-14040
ubuntu https://ubuntu.com/security/notices/USN-5873-1 https://ubuntu.com/security/CVE-2020-14040
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2020-14040 https://ubuntu.com/security/CVE-2020-14040
ubuntu https://launchpad.net/bugs/cve/CVE-2020-14040 https://ubuntu.com/security/CVE-2020-14040
ubuntu https://security-tracker.debian.org/tracker/CVE-2020-14040 https://ubuntu.com/security/CVE-2020-14040
ubuntu https://github.com/golang/go/issues/39491 https://ubuntu.com/security/CVE-2020-14040
debian https://security-tracker.debian.org/tracker/CVE-2020-14040
oracle https://www.oracle.com/security-alerts/linuxbulletinjul2020.html
anolis https://anas.openanolis.cn/cves/detail/CVE-2020-14040
cve_search https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/
github_advisory https://nvd.nist.gov/vuln/detail/CVE-2020-14040 https://github.com/advisories/GHSA-5rcv-m4m3-hfh7
github_advisory https://github.com/golang/go/issues/39491 https://github.com/advisories/GHSA-5rcv-m4m3-hfh7
github_advisory https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/ https://github.com/advisories/GHSA-5rcv-m4m3-hfh7
github_advisory https://groups.google.com/g/golang-announce/c/bXVeAmGOqz0 https://github.com/advisories/GHSA-5rcv-m4m3-hfh7
github_advisory https://go-review.googlesource.com/c/text/+/238238 https://github.com/advisories/GHSA-5rcv-m4m3-hfh7
github_advisory https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0 https://github.com/advisories/GHSA-5rcv-m4m3-hfh7
github_advisory https://github.com/golang/text/commit/23ae387dee1f90d29a23c0e87ee0b46038fbed0e https://github.com/advisories/GHSA-5rcv-m4m3-hfh7
go https://go.dev/cl/238238 https://github.com/golang/vulndb/blob/master/reports/GO-2020-0015.yaml
go https://go.googlesource.com/text/+/23ae387dee1f90d29a23c0e87ee0b46038fbed0e https://github.com/golang/vulndb/blob/master/reports/GO-2020-0015.yaml
go https://go.dev/issue/39491 https://github.com/golang/vulndb/blob/master/reports/GO-2020-0015.yaml
go https://groups.google.com/g/golang-announce/c/bXVeAmGOqz0 https://github.com/golang/vulndb/blob/master/reports/GO-2020-0015.yaml
osv https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0 https://osv.dev/vulnerability/CVE-2020-14040
osv https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/ https://osv.dev/vulnerability/CVE-2020-14040
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2020-14040 https://explore.alas.aws.amazon.com/CVE-2020-14040.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14040 https://explore.alas.aws.amazon.com/CVE-2020-14040.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/golang/text/commit/23ae387dee1f90d29a23c0e87ee0b46038fbed0e github_advisory
https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0 nvd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/ nvd
golang-golang-x-text https://github.com/golang/text/commit/23ae387dee1f ubuntu

二、漏洞分析结构反馈
影响性分析说明:
The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(1.21.4):不受影响
2.openEuler-20.03-LTS-SP4(1.15.7):不受影响
3.openEuler-22.03-LTS-SP1(1.17.3):不受影响
4.openEuler-22.03-LTS-SP3(1.17.3):不受影响
5.openEuler-22.03-LTS-SP4(1.17.3):不受影响
6.openEuler-24.03-LTS(1.21.4):不受影响
7.openEuler-24.03-LTS-Next(1.21.4):不受影响

修复是否涉及abi变化(是/否):
1.master(1.21.4):否
2.openEuler-20.03-LTS-SP4(1.15.7):否
3.openEuler-22.03-LTS-SP1(1.17.3):否
4.openEuler-22.03-LTS-SP3(1.17.3):否
5.openEuler-22.03-LTS-SP4(1.17.3):否
6.openEuler-24.03-LTS(1.21.4):否
7.openEuler-24.03-LTS-Next(1.21.4):否

评论 (9)

openeuler-ci-bot 创建了CVE和安全问题 10个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
10个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
10个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2020-14040
https://ubuntu.com/security/CVE-2020-14040NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://github.com/golang/text/commit/23ae387dee1f
https://www.opencve.io/cve/CVE-2020-14040
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14040NoneNonehttps://go-review.googlesource.com/c/text
https://groups.google.com/g/golang-announce/c/b
https://security-tracker.debian.org/tracker/CVE-2020-14040https://github.com/cybozu-go/neco/issues/1017None
https://github.com/tektoncd/pipeline/pull/2929closedhttps://github.com/tektoncd/pipeline/commit/c2253ef0dc57e221a0819737cf9b5022ba90f086
https://github.com/tektoncd/triggers/pull/674closedhttps://github.com/tektoncd/triggers/commit/19965d6db8bb07a934320c361074488201119bed
https://github.com/tektoncd/cli/pull/1064closedhttps://github.com/tektoncd/cli/commit/8f172ec50546726161801552440cda4c83360f49
https://github.com/tektoncd/operator/pull/113closedhttps://github.com/tektoncd/operator/commit/af0b6a2f8254867176ac1af6632752a0137fb0ab
https://github.com/openshift/kubernetes-kube-storage-version-migrator/pull/157closedhttps://github.com/openshift/kubernetes-kube-storage-version-migrator/commit/618322410fbf93c36a73a117fee7a2ce307b4830
https://github.com/openshift/cluster-kube-storage-version-migrator-operator/pull/23closedhttps://github.com/openshift/cluster-kube-storage-version-migrator-operator/commit/8b33b6a5f3764d1f2c4f628bf2d9a409436498ae
https://github.com/spf13/afero/pull/254closedhttps://github.com/spf13/afero/commit/7686d4fd588886834bae5492ef22e206a06e56cf
https://github.com/operator-framework/operator-lifecycle-manager/pull/1718closedhttps://github.com/operator-framework/operator-lifecycle-manager/commit/9837b9cedfe7d411bda059f8ab29f60640d73125
https://github.com/operator-framework/operator-lifecycle-manager/pull/1719closedhttps://github.com/operator-framework/operator-lifecycle-manager/commit/9837b9cedfe7d411bda059f8ab29f60640d73125
https://github.com/Azure/azure-storage-azcopy/issues/1246None
https://github.com/rhysd/go-github-selfupdate/pull/38closedhttps://github.com/rhysd/go-github-selfupdate/commit/f315b89e29dad7adc87431caf33742fa86b6daf8
https://github.com/stolostron/multiclusterhub-repo/pull/363closedhttps://github.com/stolostron/multiclusterhub-repo/commit/b40759fd678f6f1df1ed2068e14d1b4841080172
https://github.com/stolostron/multiclusterhub-repo/commit/01220b1218f315b155c677ca9f94fc05cb10a6a4
https://github.com/k8snetworkplumbingwg/rdma-cni/pull/41closedhttps://github.com/k8snetworkplumbingwg/rdma-cni/commit/20f84f03ae2db55c5abb990577678a6b327566a5

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 计划开始日期设置为2024-08-21 10个月前
openeuler-ci-bot 计划截止日期设置为2024-09-04 10个月前
openeuler-ci-bot 优先级设置为主要 10个月前
openeuler-ci-bot 修改了描述 10个月前

影响性分析说明:
The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.
openEuler评分: (评分和向量)
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(1.20.7):不受影响
2.openEuler-20.03-LTS-SP4(1.15.7):不受影响
3.openEuler-22.03-LTS-SP1(1.17.3):不受影响
4.openEuler-22.03-LTS-SP3(1.17.3):不受影响
5.openEuler-22.03-LTS-SP4(1.17.3):不受影响
6.openEuler-24.03-LTS(1.21.4):不受影响
7.openEuler-24.03-LTS-Next(1.21.4):不受影响

修复是否涉及abi变化(是/否):
1.master(1.20.7):否
2.openEuler-20.03-LTS-SP4(1.15.7):否
3.openEuler-22.03-LTS-SP1(1.17.3):否
4.openEuler-22.03-LTS-SP3(1.17.3):否
5.openEuler-22.03-LTS-SP4(1.17.3):否
6.openEuler-24.03-LTS(1.21.4):否
7.openEuler-24.03-LTS-Next(1.21.4):否

openeuler-ci-bot 修改了描述 10个月前

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.
已分析 2.openEulerScore 7.5
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 master:不受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,openEuler-22.03-LTS-SP4:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

hc-hcnbxx hc 成员 10个月前

该CVE是x/text第三方软件包,非golang软件包CVE

hc 任务状态待办的 修改为已拒绝 10个月前
openeuler-ci-bot 任务状态已拒绝 修改为待办的 10个月前
hc-hcnbxx hc 成员 10个月前

/reason 该CVE是x/text第三方软件包CVE,非golang CVE

hc 任务状态待办的 修改为已拒绝 10个月前
issue状态 操作者 原因
已拒绝 hcnbxx 该CVE是x/text第三方软件包CVE,非golang CVE

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936 jichao wu-wu-jichao123 hc-hcnbxx
1
https://gitee.com/src-openeuler/golang.git
git@gitee.com:src-openeuler/golang.git
src-openeuler
golang
golang

搜索帮助