Amazon Linux AMI update for golang



Published: 2023-10-19 | Updated: 2024-03-22
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-39323
CVE-2023-39325
CVE-2023-44487
CWE-ID CWE-20
CWE-400
Exploitation vector Network
Public exploit Vulnerability #3 is being exploited in the wild.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

golang
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU81964

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39323

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when processing line directives (e.g. "//line") in the code. A remote attacker can bypass restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation. This can result in unexpected execution of arbitrary code when running "go build".

Mitigation

Update the affected packages:

i686:
    golang-shared-1.20.10-1.48.amzn1.i686
    golang-bin-1.20.10-1.48.amzn1.i686
    golang-1.20.10-1.48.amzn1.i686

noarch:
    golang-misc-1.20.10-1.48.amzn1.noarch
    golang-docs-1.20.10-1.48.amzn1.noarch
    golang-src-1.20.10-1.48.amzn1.noarch
    golang-tests-1.20.10-1.48.amzn1.noarch

src:
    golang-1.20.10-1.48.amzn1.src

x86_64:
    golang-shared-1.20.10-1.48.amzn1.x86_64
    golang-1.20.10-1.48.amzn1.x86_64
    golang-bin-1.20.10-1.48.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

golang: before 1.20.10-1.48

External links

http://alas.aws.amazon.com/ALAS-2023-1871.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU82064

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39325

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to excessive consumption of internal resources when handling HTTP/2 requests. A remote attacker can bypass the http2.Server.MaxConcurrentStreams setting by creating new connections while the current connections are still being processed, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    golang-shared-1.20.10-1.48.amzn1.i686
    golang-bin-1.20.10-1.48.amzn1.i686
    golang-1.20.10-1.48.amzn1.i686

noarch:
    golang-misc-1.20.10-1.48.amzn1.noarch
    golang-docs-1.20.10-1.48.amzn1.noarch
    golang-src-1.20.10-1.48.amzn1.noarch
    golang-tests-1.20.10-1.48.amzn1.noarch

src:
    golang-1.20.10-1.48.amzn1.src

x86_64:
    golang-shared-1.20.10-1.48.amzn1.x86_64
    golang-1.20.10-1.48.amzn1.x86_64
    golang-bin-1.20.10-1.48.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

golang: before 1.20.10-1.48

External links

http://alas.aws.amazon.com/ALAS-2023-1871.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU81728

Risk: High

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-44487

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improperly control of consumption for internal resources when handling HTTP/2 requests with compressed HEADERS frames. A remote attacker can send a sequence of compressed HEADERS frames followed by RST_STREAM frames and perform a denial of service (DoS) attack, a.k.a. "Rapid Reset".

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected packages:

i686:
    golang-shared-1.20.10-1.48.amzn1.i686
    golang-bin-1.20.10-1.48.amzn1.i686
    golang-1.20.10-1.48.amzn1.i686

noarch:
    golang-misc-1.20.10-1.48.amzn1.noarch
    golang-docs-1.20.10-1.48.amzn1.noarch
    golang-src-1.20.10-1.48.amzn1.noarch
    golang-tests-1.20.10-1.48.amzn1.noarch

src:
    golang-1.20.10-1.48.amzn1.src

x86_64:
    golang-shared-1.20.10-1.48.amzn1.x86_64
    golang-1.20.10-1.48.amzn1.x86_64
    golang-bin-1.20.10-1.48.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

golang: before 1.20.10-1.48

External links

http://alas.aws.amazon.com/ALAS-2023-1871.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###