Ubuntu update for golang-1.13



Published: 2022-11-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-16845
CWE-ID CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

golang-1.13-go (Ubuntu package)
Operating systems & Components / Operating system package or component

golang-1.13 (Ubuntu package)
Operating systems & Components / Operating system package or component

golang-1.13-src (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Infinite loop

EUVDB-ID: #VU45699

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16845

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in "ReadUvarint" and "ReadVarint" in "encoding/binary". A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package golang-1.13 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.10

golang-1.13-go (Ubuntu package): before 1.13.8-1ubuntu2.22.10.1

golang-1.13 (Ubuntu package): before 1.13.8-1ubuntu2.22.10.1

golang-1.13-src (Ubuntu package): before 1.13.8-1ubuntu2.22.10.1

External links

http://ubuntu.com/security/notices/USN-5725-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###