CVE-2018-16875

The crypto/x509 package of Go before 1.10.6 and 1.11.x before 1.11.3 does not limit the amount of work performed for each chain verification, which might allow attackers to craft pathological inputs leading to a CPU denial of service. Go TLS servers accepting client certificates and TLS clients are affected.
Configurations

Configuration 1

cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

Information

Published : 2018-12-14 02:29

Updated : 2019-06-03 06:29


NVD link : CVE-2018-16875

Mitre link : CVE-2018-16875

Products Affected
No products.
CWE
CWE-295

Improper Certificate Validation