Lucene search

K
amazonAmazonALAS-2023-2313
HistoryOct 16, 2023 - 1:45 p.m.

Important: golang

2023-10-1613:45:00
alas.aws.amazon.com
10
golang
html/template
http/2
xss
denial of service
cve-2023-39318
cve-2023-39319
cve-2023-39323
cve-2023-39325
cve-2023-44487

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.732 High

EPSS

Percentile

98.1%

Issue Overview:

2024-01-03: CVE-2023-39319 was added to this advisory.

2023-10-30: CVE-2023-39318 was added to this advisory.

The html/template package does not properly handle HTML-like “” comment tokens, nor hashbang “#!” comment tokens, in <script> contexts. This may cause the template parser to improperly interpret the contents of <script> contexts, causing actions to be improperly escaped. This may be leveraged to perform an XSS attack. (CVE-2023-39318)

The html/template package does not apply the proper rules for handling occurrences of “<script”, “<!–”, and “</script” within JS literals in <script> contexts. This may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped. This could be leveraged to perform an XSS attack. (CVE-2023-39319)

Line directives (“//line”) can be used to bypass the restrictions on “//go:cgo_” directives, allowing blocked linker and compiler flags to be passed during compilation. This can result in unexpected execution of arbitrary code when running “go build”. The line directive requires the absolute path of the file in which the directive lives, which makes exploiting this issue significantly more complex. (CVE-2023-39323)

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-39325)

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-44487)

Affected Packages:

golang

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update golang to update your system.

New Packages:

aarch64:  
    golang-1.20.10-1.amzn2.0.1.aarch64  
    golang-bin-1.20.10-1.amzn2.0.1.aarch64  
    golang-shared-1.20.10-1.amzn2.0.1.aarch64  
  
noarch:  
    golang-docs-1.20.10-1.amzn2.0.1.noarch  
    golang-misc-1.20.10-1.amzn2.0.1.noarch  
    golang-tests-1.20.10-1.amzn2.0.1.noarch  
    golang-src-1.20.10-1.amzn2.0.1.noarch  
  
src:  
    golang-1.20.10-1.amzn2.0.1.src  
  
x86_64:  
    golang-1.20.10-1.amzn2.0.1.x86_64  
    golang-bin-1.20.10-1.amzn2.0.1.x86_64  
    golang-shared-1.20.10-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2023-39318, CVE-2023-39319, CVE-2023-39323, CVE-2023-39325, CVE-2023-44487

Mitre: CVE-2023-39318, CVE-2023-39319, CVE-2023-39323, CVE-2023-39325, CVE-2023-44487

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.732 High

EPSS

Percentile

98.1%