Lucene search

K
ubuntuUbuntuUSN-6038-2
HistoryJan 09, 2024 - 12:00 a.m.

Go vulnerabilities

2024-01-0900:00:00
ubuntu.com
21
ubuntu
go programming language
http request smuggling
denial of service
query parameter smuggling
faccessat function
tls handshakes
x-forwarded-for header
javascript code injection
esm

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

71.7%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • golang-1.13 - Go programming language compiler
  • golang-1.16 - Go programming language compiler

Details

USN-6038-1 fixed several vulnerabilities in Go 1.18. This update provides
the corresponding updates for Go 1.13 and Go 1.16.

CVE-2022-29526 and CVE-2022-30630 only affected Go 1.16.

Original advisory details:

It was discovered that the Go net/http module incorrectly handled
Transfer-Encoding headers in the HTTP/1 client. A remote attacker could
possibly use this issue to perform an HTTP Request Smuggling attack.
(CVE-2022-1705)

It was discovered that Go did not properly manage memory under certain
circumstances. An attacker could possibly use this issue to cause a panic
resulting into a denial of service. (CVE-2022-1962, CVE-2022-27664,
CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632,
CVE-2022-30633, CVE-2022-30635, CVE-2022-32189, CVE-2022-41715,
CVE-2022-41717, CVE-2023-24534, CVE-2023-24537)

It was discovered that Go did not properly implemented the maximum size of
file headers in Reader.Read. An attacker could possibly use this issue to
cause a panic resulting into a denial of service. (CVE-2022-2879)

It was discovered that the Go net/http module incorrectly handled query
parameters in requests forwarded by ReverseProxy. A remote attacker could
possibly use this issue to perform an HTTP Query Parameter Smuggling attack.
(CVE-2022-2880)

It was discovered that Go did not properly manage the permissions for
Faccessat function. A attacker could possibly use this issue to expose
sensitive information. (CVE-2022-29526)

It was discovered that Go did not properly generate the values for
ticket_age_add in session tickets. An attacker could possibly use this
issue to observe TLS handshakes to correlate successive connections by
comparing ticket ages during session resumption. (CVE-2022-30629)

It was discovered that Go did not properly manage client IP addresses in
net/http. An attacker could possibly use this issue to cause ReverseProxy
to set the client IP as the value of the X-Forwarded-For header.
(CVE-2022-32148)

It was discovered that Go did not properly validate backticks (`) as
Javascript string delimiters, and do not escape them as expected. An
attacker could possibly use this issue to inject arbitrary Javascript code
into the Go template. (CVE-2023-24538)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchgolang-1.13< 1.13.8-1ubuntu2.22.04.2UNKNOWN
Ubuntu22.04noarchgolang-1.13-doc< 1.13.8-1ubuntu2.22.04.2UNKNOWN
Ubuntu22.04noarchgolang-1.13-go< 1.13.8-1ubuntu2.22.04.2UNKNOWN
Ubuntu22.04noarchgolang-1.13-src< 1.13.8-1ubuntu2.22.04.2UNKNOWN
Ubuntu20.04noarchgolang-1.13< 1.13.8-1ubuntu1.2UNKNOWN
Ubuntu20.04noarchgolang-1.13-doc< 1.13.8-1ubuntu1.2UNKNOWN
Ubuntu20.04noarchgolang-1.13-go< 1.13.8-1ubuntu1.2UNKNOWN
Ubuntu20.04noarchgolang-1.13-src< 1.13.8-1ubuntu1.2UNKNOWN
Ubuntu20.04noarchgolang-1.16< 1.16.2-0ubuntu1~20.04.1UNKNOWN
Ubuntu20.04noarchgolang-1.16-doc< 1.16.2-0ubuntu1~20.04.1UNKNOWN
Rows per page:
1-10 of 341

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

71.7%