Amazon Linux AMI update for golang



Published: 2020-10-28
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-14040
CVE-2020-16845
CWE-ID CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU34248

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14040

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.

Mitigation

Update the affected packages:

i686:
    golang-1.13.15-1.59.amzn1.i686
    golang-bin-1.13.15-1.59.amzn1.i686

noarch:
    golang-docs-1.13.15-1.59.amzn1.noarch
    golang-tests-1.13.15-1.59.amzn1.noarch
    golang-misc-1.13.15-1.59.amzn1.noarch
    golang-src-1.13.15-1.59.amzn1.noarch

src:
    golang-1.13.15-1.59.amzn1.src

x86_64:
    golang-bin-1.13.15-1.59.amzn1.x86_64
    golang-1.13.15-1.59.amzn1.x86_64
    golang-race-1.13.15-1.59.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1436.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU45699

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16845

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in "ReadUvarint" and "ReadVarint" in "encoding/binary". A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected packages:

i686:
    golang-1.13.15-1.59.amzn1.i686
    golang-bin-1.13.15-1.59.amzn1.i686

noarch:
    golang-docs-1.13.15-1.59.amzn1.noarch
    golang-tests-1.13.15-1.59.amzn1.noarch
    golang-misc-1.13.15-1.59.amzn1.noarch
    golang-src-1.13.15-1.59.amzn1.noarch

src:
    golang-1.13.15-1.59.amzn1.src

x86_64:
    golang-bin-1.13.15-1.59.amzn1.x86_64
    golang-1.13.15-1.59.amzn1.x86_64
    golang-race-1.13.15-1.59.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1436.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###