Advisory Database
  • Advisories
  • Dependency Scanning
  1. golang
  2. ›
  3. github.com/dragonflyoss/dragonfly
  4. ›
  5. CVE-2025-59351

CVE-2025-59351: DragonFly vulnerable to panics due to nil pointer dereference when using variables created alongside an error

September 17, 2025 (updated September 18, 2025)

We found two instances in the DragonFly codebase where the first return value of a function is dereferenced even when the function returns an error (figures 9.1 and 9.2). This can result in a nil dereference, and cause code to panic. The codebase may contain additional instances of the bug.

request, err := source.NewRequestWithContext(ctx, parentReq.Url,
parentReq.UrlMeta.Header)
if err != nil {
log.Errorf("generate url [%v] request error: %v", request.URL, err)
span.RecordError(err)
return err
}

Eve is a malicious actor operating a peer machine. She sends a dfdaemonv1.DownRequest request to her peer Alice. Alice’s machine receives the request, resolves a nil variable in the server.Download method, and panics.

References

  • github.com/advisories/GHSA-4mhv-8rh3-4ghw
  • github.com/dragonflyoss/dragonfly
  • github.com/dragonflyoss/dragonfly/blob/main/docs/security/dragonfly-comprehensive-report-2023.pdf
  • github.com/dragonflyoss/dragonfly/security/advisories/GHSA-4mhv-8rh3-4ghw
  • nvd.nist.gov/vuln/detail/CVE-2025-59351

Code Behaviors & Features

Detect and mitigate CVE-2025-59351 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 2.1.0

Fixed versions

  • 2.1.0

Solution

Upgrade to version 2.1.0 or above.

Weakness

  • CWE-476: NULL Pointer Dereference

Source file

go/github.com/dragonflyoss/dragonfly/CVE-2025-59351.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Fri, 19 Sep 2025 00:21:06 +0000.