CVE-2021-27918

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method.
Overview
  • CVE ID
  • CVE-2021-27918
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-11T00:15:12
  • Last Modified Date
  • 2022-12-13T16:28:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* 1 OR 1.15.9
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* 1 OR 1.16.0 1.16.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-02
History
Created Old Value New Value Data Type Notes
2022-05-10 07:19:29 Added to TrackCVE
2022-12-05 23:31:21 2021-03-11T00:15Z 2021-03-11T00:15:12 CVE Published Date updated
2022-12-05 23:31:21 2022-08-04T16:15:09 CVE Modified Date updated
2022-12-05 23:31:21 Undergoing Analysis Vulnerability Status updated
2022-12-05 23:31:26 References updated
2022-12-13 17:13:00 2022-12-13T16:28:13 CVE Modified Date updated
2022-12-13 17:13:00 Undergoing Analysis Analyzed Vulnerability Status updated