UBUNTU-CVE-2022-41715

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2022-41715
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-41715.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-41715
Related
Published
2022-10-14T15:16:00Z
Modified
2022-10-14T15:16:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

References

Affected packages

Ubuntu:Pro:14.04:LTS / golang-1.10

Package

Name
golang-1.10

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.10.4-2ubuntu1~14.04.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / golang-1.10

Package

Name
golang-1.10

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.10.4-2ubuntu1~16.04.1
1.10.4-2ubuntu1~16.04.2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / golang-1.6

Package

Name
golang-1.6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.6-0ubuntu1
1.6-0ubuntu2
1.6-0ubuntu3
1.6-0ubuntu4
1.6-0ubuntu5
1.6.1-0ubuntu1
1.6.2-0ubuntu5~16.04
1.6.2-0ubuntu5~16.04.2
1.6.2-0ubuntu5~16.04.3
1.6.2-0ubuntu5~16.04.4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / golang-1.13

Package

Name
golang-1.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.13.8-1ubuntu1~16.04.2
1.13.8-1ubuntu1~16.04.3
1.13.8-1ubuntu1~16.04.3+esm2
1.13.8-1ubuntu1~16.04.3+esm3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:18.04:LTS / golang-1.18

Package

Name
golang-1.18
Purl
pkg:deb/ubuntu/golang-1.18@1.18.1-1ubuntu1~18.04.4?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18.1-1ubuntu1~18.04.4

Affected versions

1.*

1.18.1-1ubuntu1~18.04.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "golang-1.18": "1.18.1-1ubuntu1~18.04.4",
            "golang-1.18-doc": "1.18.1-1ubuntu1~18.04.4",
            "golang-1.18-go": "1.18.1-1ubuntu1~18.04.4",
            "golang-1.18-src": "1.18.1-1ubuntu1~18.04.4"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / golang-1.10

Package

Name
golang-1.10

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.10~rc1-1
1.10~rc1-1ubuntu1
1.10~rc1-2ubuntu1
1.10~rc2-1ubuntu1
1.10-1ubuntu1
1.10.1-1ubuntu2
1.10.4-2ubuntu1~18.04.1
1.10.4-2ubuntu1~18.04.2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / golang-1.13

Package

Name
golang-1.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.13.8-1ubuntu1~18.04.2
1.13.8-1ubuntu1~18.04.3
1.13.8-1ubuntu1~18.04.4
1.13.8-1ubuntu1~18.04.4+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / golang-1.16

Package

Name
golang-1.16

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.16.2-0ubuntu1~18.04.2
1.16.2-0ubuntu1~18.04.2+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / golang-1.8

Package

Name
golang-1.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.8.3-2ubuntu1
1.8.3-2ubuntu1.18.04.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / golang-1.9

Package

Name
golang-1.9

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.9.1-2ubuntu1
1.9.2-1ubuntu1
1.9.2-3ubuntu1
1.9.3-1ubuntu1
1.9.4-1ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / golang-1.13

Package

Name
golang-1.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.13.1-1ubuntu1
1.13.3-1ubuntu1
1.13.4-1ubuntu1
1.13.5-1ubuntu1
1.13.6-1ubuntu1
1.13.6-2ubuntu1
1.13.7-1ubuntu1
1.13.8-1ubuntu1
1.13.8-1ubuntu1.1
1.13.8-1ubuntu1.2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / golang-1.14

Package

Name
golang-1.14

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.14~beta1-1
1.14~beta1-2
1.14~rc1-1
1.14-1
1.14.1-1
1.14.2-1
1.14.2-1ubuntu1
1.14.3-2ubuntu2~20.04.1
1.14.3-2ubuntu2~20.04.2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / golang-1.16

Package

Name
golang-1.16

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.16.2-0ubuntu1~20.04
1.16.2-0ubuntu1~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / golang-1.18

Package

Name
golang-1.18
Purl
pkg:deb/ubuntu/golang-1.18@1.18.1-1ubuntu1~20.04.2?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18.1-1ubuntu1~20.04.2

Affected versions

1.*

1.18.1-1ubuntu1~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "golang-1.18-go-dbgsym": "1.18.1-1ubuntu1~20.04.2",
            "golang-1.18": "1.18.1-1ubuntu1~20.04.2",
            "golang-1.18-doc": "1.18.1-1ubuntu1~20.04.2",
            "golang-1.18-go": "1.18.1-1ubuntu1~20.04.2",
            "golang-1.18-src": "1.18.1-1ubuntu1~20.04.2"
        }
    ]
}

Ubuntu:22.04:LTS / golang-1.13

Package

Name
golang-1.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.13.8-1ubuntu2
1.13.8-1ubuntu2.22.04.1
1.13.8-1ubuntu2.22.04.2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / golang-1.18

Package

Name
golang-1.18
Purl
pkg:deb/ubuntu/golang-1.18@1.18.1-1ubuntu1.1?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18.1-1ubuntu1.1

Affected versions

1.*

1.18~beta1-0ubuntu1
1.18~beta2-1ubuntu1
1.18~beta2-1ubuntu2
1.18~rc1-1ubuntu1
1.18-1ubuntu1
1.18.1-1ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "golang-1.18-go-dbgsym": "1.18.1-1ubuntu1.1",
            "golang-1.18": "1.18.1-1ubuntu1.1",
            "golang-1.18-doc": "1.18.1-1ubuntu1.1",
            "golang-1.18-go": "1.18.1-1ubuntu1.1",
            "golang-1.18-src": "1.18.1-1ubuntu1.1"
        }
    ]
}