Lucene search

K
amazonAmazonALAS-2021-1538
HistorySep 30, 2021 - 7:24 p.m.

Medium: golang

2021-09-3019:24:00
alas.aws.amazon.com
24

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

80.5%

Issue Overview:

A race condition flaw was found in Go. The incoming requests body weren’t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability. (CVE-2021-36221)

Affected Packages:

golang

Issue Correction:
Run yum update golang to update your system.

New Packages:

i686:  
    golang-1.15.15-1.71.amzn1.i686  
    golang-bin-1.15.15-1.71.amzn1.i686  
  
noarch:  
    golang-docs-1.15.15-1.71.amzn1.noarch  
    golang-tests-1.15.15-1.71.amzn1.noarch  
    golang-misc-1.15.15-1.71.amzn1.noarch  
    golang-src-1.15.15-1.71.amzn1.noarch  
  
src:  
    golang-1.15.15-1.71.amzn1.src  
  
x86_64:  
    golang-race-1.15.15-1.71.amzn1.x86_64  
    golang-1.15.15-1.71.amzn1.x86_64  
    golang-bin-1.15.15-1.71.amzn1.x86_64  

Additional References

Red Hat: CVE-2021-36221

Mitre: CVE-2021-36221

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

80.5%