Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-29403
HistoryJun 08, 2023 - 9:15 p.m.

CVE-2023-29403

2023-06-0821:15:16
Debian Security Bug Tracker
security-tracker.debian.org
29
cve-2023-29403
platform vulnerability
setuid
setgid
binary execution
file descriptors
unexpected content
elevated privileges
terminated leakage

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

34.8%

On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.

OSVersionArchitecturePackageVersionFilename
Debian11allgolang-1.15<= 1.15.15-1~deb11u4golang-1.15_1.15.15-1~deb11u4_all.deb
Debian12allgolang-1.19<= 1.19.8-2golang-1.19_1.19.8-2_all.deb

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

34.8%