[USN-6038-1] Go vulnerabilities

Severity Critical
Affected Packages 12
CVEs 20

Several security issues were fixed in Go.

It was discovered that the Go net/http module incorrectly handled
Transfer-Encoding headers in the HTTP/1 client. A remote attacker could
possibly use this issue to perform an HTTP Request Smuggling attack.
(CVE-2022-1705)

It was discovered that Go did not properly manage memory under certain
circumstances. An attacker could possibly use this issue to cause a panic
resulting into a denial of service. (CVE-2022-1962, CVE-2022-27664,
CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632,
CVE-2022-30633, CVE-2022-30635, CVE-2022-32189, CVE-2022-41715,
CVE-2022-41717, CVE-2023-24534, CVE-2023-24537)

It was discovered that Go did not properly implemented the maximum size of
file headers in Reader.Read. An attacker could possibly use this issue to
cause a panic resulting into a denial of service. (CVE-2022-2879)

It was discovered that the Go net/http module incorrectly handled query
parameters in requests forwarded by ReverseProxy. A remote attacker could
possibly use this issue to perform an HTTP Query Parameter Smuggling attack.
(CVE-2022-2880)

It was discovered that Go did not properly manage the permissions for
Faccessat function. A attacker could possibly use this issue to expose
sensitive information. (CVE-2022-29526)

It was discovered that Go did not properly generate the values for
ticket_age_add in session tickets. An attacker could possibly use this
issue to observe TLS handshakes to correlate successive connections by
comparing ticket ages during session resumption. (CVE-2022-30629)

It was discovered that Go did not properly manage client IP addresses in
net/http. An attacker could possibly use this issue to cause ReverseProxy
to set the client IP as the value of the X-Forwarded-For header.
(CVE-2022-32148)

It was discovered that Go did not properly validate backticks (`) as
Javascript string delimiters, and do not escape them as expected. An
attacker could possibly use this issue to inject arbitrary Javascript code
into the Go template. (CVE-2023-24538)

ID
USN-6038-1
Severity
critical
Severity from
CVE-2023-24538
URL
https://ubuntu.com/security/notices/USN-6038-1
Published
2023-04-25T10:23:57
(17 months ago)
Modified
2023-04-25T10:23:57
(17 months ago)
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/golang-1.18?distro=jammy ubuntu golang-1.18 < 1.18.1-1ubuntu1.1 jammy
Affected pkg:deb/ubuntu/golang-1.18?distro=focal ubuntu golang-1.18 < 1.18.1-1ubuntu1~20.04.2 focal
Affected pkg:deb/ubuntu/golang-1.18?distro=bionic ubuntu golang-1.18 < 1.18.1-1ubuntu1~18.04.4 bionic
Affected pkg:deb/ubuntu/golang-1.18-src?distro=jammy ubuntu golang-1.18-src < 1.18.1-1ubuntu1.1 jammy
Affected pkg:deb/ubuntu/golang-1.18-src?distro=focal ubuntu golang-1.18-src < 1.18.1-1ubuntu1~20.04.2 focal
Affected pkg:deb/ubuntu/golang-1.18-src?distro=bionic ubuntu golang-1.18-src < 1.18.1-1ubuntu1~18.04.4 bionic
Affected pkg:deb/ubuntu/golang-1.18-go?distro=jammy ubuntu golang-1.18-go < 1.18.1-1ubuntu1.1 jammy
Affected pkg:deb/ubuntu/golang-1.18-go?distro=focal ubuntu golang-1.18-go < 1.18.1-1ubuntu1~20.04.2 focal
Affected pkg:deb/ubuntu/golang-1.18-go?distro=bionic ubuntu golang-1.18-go < 1.18.1-1ubuntu1~18.04.4 bionic
Affected pkg:deb/ubuntu/golang-1.18-doc?distro=jammy ubuntu golang-1.18-doc < 1.18.1-1ubuntu1.1 jammy
Affected pkg:deb/ubuntu/golang-1.18-doc?distro=focal ubuntu golang-1.18-doc < 1.18.1-1ubuntu1~20.04.2 focal
Affected pkg:deb/ubuntu/golang-1.18-doc?distro=bionic ubuntu golang-1.18-doc < 1.18.1-1ubuntu1~18.04.4 bionic
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...