USN-7574-1: Go vulnerabilities

Publication date

18 June 2025

Overview

Several security issues were fixed in Go.


Packages

Details

Kyle Seely discovered that the Go net/http module did not properly handle
sensitive headers during repeated redirects. An attacker could possibly
use this issue to obtain sensitive information. (CVE-2024-45336)

Juho Forsén discovered that the Go crypto/x509 module incorrectly handled
IPv6 addresses during URI parsing. An attacker could possibly use this
issue to bypass certificate URI constraints. (CVE-2024-45341)

It was discovered that the Go crypto module did not properly handle
variable time instructions under certain circumstances on 64-bit Power
(ppc64el) systems. An attacker could possibly use this issue to expose
sensitive information. (CVE-2025-22866)

It was discovered that the Go http/httpproxy module did not properly
handle IPv6 zone IDs during hostname matching. An attacker could possibly
use this...

Kyle Seely discovered that the Go net/http module did not properly handle
sensitive headers during repeated redirects. An attacker could possibly
use this issue to obtain sensitive information. (CVE-2024-45336)

Juho Forsén discovered that the Go crypto/x509 module incorrectly handled
IPv6 addresses during URI parsing. An attacker could possibly use this
issue to bypass certificate URI constraints. (CVE-2024-45341)

It was discovered that the Go crypto module did not properly handle
variable time instructions under certain circumstances on 64-bit Power
(ppc64el) systems. An attacker could possibly use this issue to expose
sensitive information. (CVE-2025-22866)

It was discovered that the Go http/httpproxy module did not properly
handle IPv6 zone IDs during hostname matching. An attacker could possibly
use this issue to cause a denial of service. (CVE-2025-22870)

Takeshi Kaneko discovered that the Go net/http module did not properly
strip sensitive proxy headers during redirect requests. An attacker could
possibly use this issue to obtain sensitive information. (CVE-2025-4673)


Update instructions

In general, a standard system update will make all the necessary changes.

Learn more about how to get the fixes.

The problem can be corrected by updating your system to the following package versions:


Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›