Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-1705

Publication date 10 August 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

Acceptance of some invalid Transfer-Encoding headers in the HTTP/1 client in net/http before Go 1.17.12 and Go 1.18.4 allows HTTP request smuggling if combined with an intermediate server that also improperly fails to reject the header as invalid.

Status

Package Ubuntu Release Status
golang-1.13 23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy
Fixed 1.13.8-1ubuntu2.22.04.2
20.04 LTS focal
Fixed 1.13.8-1ubuntu1.2
18.04 LTS bionic
16.04 LTS xenial
14.04 LTS trusty Ignored
golang-1.16 23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 1.16.2-0ubuntu1~20.04.1
18.04 LTS bionic
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
golang-1.18 23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy
Fixed 1.18.1-1ubuntu1.1
21.10 impish Not in release
20.04 LTS focal
Fixed 1.18.1-1ubuntu1~20.04.2
18.04 LTS bionic
Fixed 1.18.1-1ubuntu1~18.04.4
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

References

Related Ubuntu Security Notices (USN)

Other references