Skip to content

Commit 6e4b215

Browse files
Update module golang.org/x/net to v0.38.0 [SECURITY] (#2211)
This PR contains the following updates: | Package | Type | Update | Change | |---|---|---|---| | golang.org/x/net | indirect | minor | `v0.35.0` -> `v0.38.0` | | golang.org/x/net | indirect | minor | `v0.36.0` -> `v0.38.0` | --- > [!WARNING] > Some dependencies could not be looked up. Check the Dependency Dashboard for more information. --- ### HTTP Proxy bypass using IPv6 Zone IDs in golang.org/x/net [CVE-2025-22870](https://nvd.nist.gov/vuln/detail/CVE-2025-22870) / [GHSA-qxp5-gwg8-xv66](https://redirect.github.com/advisories/GHSA-qxp5-gwg8-xv66) / [GO-2025-3503](https://pkg.go.dev/vuln/GO-2025-3503) <details> <summary>More information</summary> #### Details Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to "*.example.com", a request to "[::1%25.example.com]:80` will incorrectly match and not be proxied. #### Severity - CVSS Score: 4.4 / 10 (Medium) - Vector String: `CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L` #### References - [https://nvd.nist.gov/vuln/detail/CVE-2025-22870](https://nvd.nist.gov/vuln/detail/CVE-2025-22870) - [https://go-review.googlesource.com/q/project:net](https://go-review.googlesource.com/q/project:net) - [https://go.dev/cl/654697](https://go.dev/cl/654697) - [https://go.dev/issue/71984](https://go.dev/issue/71984) - [https://pkg.go.dev/vuln/GO-2025-3503](https://pkg.go.dev/vuln/GO-2025-3503) - [https://security.netapp.com/advisory/ntap-20250509-0007](https://security.netapp.com/advisory/ntap-20250509-0007) - [http://www.openwall.com/lists/oss-security/2025/03/07/2](http://www.openwall.com/lists/oss-security/2025/03/07/2) This data is provided by [OSV](https://osv.dev/vulnerability/GHSA-qxp5-gwg8-xv66) and the [GitHub Advisory Database](https://redirect.github.com/github/advisory-database) ([CC-BY 4.0](https://redirect.github.com/github/advisory-database/blob/main/LICENSE.md)). </details> --- ### HTTP Proxy bypass using IPv6 Zone IDs in golang.org/x/net [CVE-2025-22870](https://nvd.nist.gov/vuln/detail/CVE-2025-22870) / [GHSA-qxp5-gwg8-xv66](https://redirect.github.com/advisories/GHSA-qxp5-gwg8-xv66) / [GO-2025-3503](https://pkg.go.dev/vuln/GO-2025-3503) <details> <summary>More information</summary> #### Details Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to "*.example.com", a request to "[::1%25.example.com]:80` will incorrectly match and not be proxied. #### Severity Unknown #### References - [https://go.dev/cl/654697](https://go.dev/cl/654697) - [https://go.dev/issue/71984](https://go.dev/issue/71984) This data is provided by [OSV](https://osv.dev/vulnerability/GO-2025-3503) and the [Go Vulnerability Database](https://redirect.github.com/golang/vulndb) ([CC-BY 4.0](https://redirect.github.com/golang/vulndb#license)). </details> --- ### golang.org/x/net vulnerable to Cross-site Scripting [CVE-2025-22872](https://nvd.nist.gov/vuln/detail/CVE-2025-22872) / [GHSA-vvgc-356p-c3xw](https://redirect.github.com/advisories/GHSA-vvgc-356p-c3xw) / [GO-2025-3595](https://pkg.go.dev/vuln/GO-2025-3595) <details> <summary>More information</summary> #### Details The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. <math>, <svg>, etc contexts). #### Severity - CVSS Score: Unknown - Vector String: `CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N` #### References - [https://nvd.nist.gov/vuln/detail/CVE-2025-22872](https://nvd.nist.gov/vuln/detail/CVE-2025-22872) - [https://go.dev/cl/662715](https://go.dev/cl/662715) - [https://go.dev/issue/73070](https://go.dev/issue/73070) - [https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA](https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA) - [https://pkg.go.dev/vuln/GO-2025-3595](https://pkg.go.dev/vuln/GO-2025-3595) - [https://security.netapp.com/advisory/ntap-20250516-0007](https://security.netapp.com/advisory/ntap-20250516-0007) This data is provided by [OSV](https://osv.dev/vulnerability/GHSA-vvgc-356p-c3xw) and the [GitHub Advisory Database](https://redirect.github.com/github/advisory-database) ([CC-BY 4.0](https://redirect.github.com/github/advisory-database/blob/main/LICENSE.md)). </details> --- ### Incorrect Neutralization of Input During Web Page Generation in x/net in golang.org/x/net [CVE-2025-22872](https://nvd.nist.gov/vuln/detail/CVE-2025-22872) / [GHSA-vvgc-356p-c3xw](https://redirect.github.com/advisories/GHSA-vvgc-356p-c3xw) / [GO-2025-3595](https://pkg.go.dev/vuln/GO-2025-3595) <details> <summary>More information</summary> #### Details The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. <math>, <svg>, etc contexts). #### Severity Unknown #### References - [https://go.dev/cl/662715](https://go.dev/cl/662715) - [https://go.dev/issue/73070](https://go.dev/issue/73070) - [https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA](https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA) This data is provided by [OSV](https://osv.dev/vulnerability/GO-2025-3595) and the [Go Vulnerability Database](https://redirect.github.com/golang/vulndb) ([CC-BY 4.0](https://redirect.github.com/golang/vulndb#license)). </details> ### GitHub Vulnerability Alerts #### [CVE-2025-22872](https://nvd.nist.gov/vuln/detail/CVE-2025-22872) The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. <math>, <svg>, etc contexts). --- ### Configuration 📅 **Schedule**: Branch creation - "" (UTC), Automerge - Monday through Friday ( * * * * 1-5 ) (UTC). 🚦 **Automerge**: Enabled. ♻ **Rebasing**: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox. 🔕 **Ignore**: Close this PR and you won't be reminded about these updates again. --- - [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check this box --- This PR has been generated by [Renovate Bot](https://redirect.github.com/renovatebot/renovate). <!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzOS4yNjQuMCIsInVwZGF0ZWRJblZlciI6IjM5LjI2NC4wIiwidGFyZ2V0QnJhbmNoIjoibWFzdGVyIiwibGFiZWxzIjpbImRlcGVuZGVuY2llcyIsImltcGFjdC9uby1jaGFuZ2Vsb2ctcmVxdWlyZWQiXX0=--> Co-authored-by: pulumi-renovate[bot] <189166143+pulumi-renovate[bot]@users.noreply.github.com>
1 parent 071eb17 commit 6e4b215

File tree

10 files changed

+10
-10
lines changed

10 files changed

+10
-10
lines changed

azure-go-aci/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ require (
8181
golang.org/x/crypto v0.45.0 // indirect
8282
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
8383
golang.org/x/mod v0.19.0 // indirect
84-
golang.org/x/net v0.36.0 // indirect
84+
golang.org/x/net v0.38.0 // indirect
8585
golang.org/x/sync v0.11.0 // indirect
8686
golang.org/x/sys v0.30.0 // indirect
8787
golang.org/x/term v0.29.0 // indirect

azure-go-aks-helm/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -88,7 +88,7 @@ require (
8888
golang.org/x/crypto v0.45.0 // indirect
8989
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
9090
golang.org/x/mod v0.19.0 // indirect
91-
golang.org/x/net v0.36.0 // indirect
91+
golang.org/x/net v0.38.0 // indirect
9292
golang.org/x/sync v0.11.0 // indirect
9393
golang.org/x/sys v0.30.0 // indirect
9494
golang.org/x/term v0.29.0 // indirect

azure-go-aks-managed-identity/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ require (
8383
golang.org/x/crypto v0.45.0 // indirect
8484
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
8585
golang.org/x/mod v0.19.0 // indirect
86-
golang.org/x/net v0.36.0 // indirect
86+
golang.org/x/net v0.38.0 // indirect
8787
golang.org/x/sync v0.11.0 // indirect
8888
golang.org/x/sys v0.30.0 // indirect
8989
golang.org/x/term v0.29.0 // indirect

azure-go-aks-multicluster/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -84,7 +84,7 @@ require (
8484
golang.org/x/crypto v0.45.0 // indirect
8585
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
8686
golang.org/x/mod v0.19.0 // indirect
87-
golang.org/x/net v0.36.0 // indirect
87+
golang.org/x/net v0.38.0 // indirect
8888
golang.org/x/sync v0.11.0 // indirect
8989
golang.org/x/sys v0.30.0 // indirect
9090
golang.org/x/term v0.29.0 // indirect

azure-go-aks/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -85,7 +85,7 @@ require (
8585
golang.org/x/crypto v0.45.0 // indirect
8686
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
8787
golang.org/x/mod v0.19.0 // indirect
88-
golang.org/x/net v0.36.0 // indirect
88+
golang.org/x/net v0.38.0 // indirect
8989
golang.org/x/sync v0.11.0 // indirect
9090
golang.org/x/sys v0.30.0 // indirect
9191
golang.org/x/term v0.29.0 // indirect

azure-go-appservice-docker/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ require (
8383
golang.org/x/crypto v0.45.0 // indirect
8484
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
8585
golang.org/x/mod v0.19.0 // indirect
86-
golang.org/x/net v0.36.0 // indirect
86+
golang.org/x/net v0.38.0 // indirect
8787
golang.org/x/sync v0.11.0 // indirect
8888
golang.org/x/sys v0.30.0 // indirect
8989
golang.org/x/term v0.29.0 // indirect

azure-go-call-azure-sdk/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -93,7 +93,7 @@ require (
9393
golang.org/x/crypto v0.45.0 // indirect
9494
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
9595
golang.org/x/mod v0.19.0 // indirect
96-
golang.org/x/net v0.36.0 // indirect
96+
golang.org/x/net v0.38.0 // indirect
9797
golang.org/x/sync v0.11.0 // indirect
9898
golang.org/x/sys v0.30.0 // indirect
9999
golang.org/x/term v0.29.0 // indirect

azure-go-containerapps/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -84,7 +84,7 @@ require (
8484
golang.org/x/crypto v0.45.0 // indirect
8585
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
8686
golang.org/x/mod v0.19.0 // indirect
87-
golang.org/x/net v0.36.0 // indirect
87+
golang.org/x/net v0.38.0 // indirect
8888
golang.org/x/sync v0.11.0 // indirect
8989
golang.org/x/sys v0.30.0 // indirect
9090
golang.org/x/term v0.29.0 // indirect

azure-go-static-website/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ require (
8383
golang.org/x/crypto v0.45.0 // indirect
8484
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
8585
golang.org/x/mod v0.19.0 // indirect
86-
golang.org/x/net v0.36.0 // indirect
86+
golang.org/x/net v0.38.0 // indirect
8787
golang.org/x/sync v0.11.0 // indirect
8888
golang.org/x/sys v0.30.0 // indirect
8989
golang.org/x/term v0.29.0 // indirect

ovhcloud-go-kubernetes/go.mod

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -77,7 +77,7 @@ require (
7777
golang.org/x/crypto v0.45.0 // indirect
7878
golang.org/x/exp v0.0.0-20240719175910-8a7402abbf56 // indirect
7979
golang.org/x/mod v0.19.0 // indirect
80-
golang.org/x/net v0.35.0 // indirect
80+
golang.org/x/net v0.38.0 // indirect
8181
golang.org/x/sync v0.11.0 // indirect
8282
golang.org/x/sys v0.30.0 // indirect
8383
golang.org/x/term v0.29.0 // indirect

0 commit comments

Comments
 (0)