Ubuntu update for golang-1.20



Published: 2024-01-11 | Updated: 2024-03-22
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2023-39318
CVE-2023-39319
CVE-2023-39323
CVE-2023-39325
CVE-2023-44487
CVE-2023-39326
CVE-2023-45285
CWE-ID CWE-79
CWE-20
CWE-400
CWE-311
Exploitation vector Network
Public exploit Vulnerability #5 is being exploited in the wild.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

golang-1.21-src (Ubuntu package)
Operating systems & Components / Operating system package or component

golang-1.21-go (Ubuntu package)
Operating systems & Components / Operating system package or component

golang-1.21 (Ubuntu package)
Operating systems & Components / Operating system package or component

golang-1.20-src (Ubuntu package)
Operating systems & Components / Operating system package or component

golang-1.20-go (Ubuntu package)
Operating systems & Components / Operating system package or component

golang-1.20 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU80572

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39318

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the html/template package when handling HMTL-like "<!--" and "-->" comment tokens, nor hashbang "#!" comment tokens, in <script> contexts. A remote attacker can pass specially crafted input to the application and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Mitigation

Update the affected package golang-1.20 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

golang-1.21-src (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21-go (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21 (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.20-src (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20-go (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20 (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6574-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU80573

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39319

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists within the html/template package caused by improperly applied rules for handling occurrences of "<script", "<!--", and "</script" within JS literals in <script> contexts. A remote attacker can pass specially crafted input to the application and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Mitigation

Update the affected package golang-1.20 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

golang-1.21-src (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21-go (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21 (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.20-src (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20-go (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20 (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6574-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU81964

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39323

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when processing line directives (e.g. "//line") in the code. A remote attacker can bypass restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation. This can result in unexpected execution of arbitrary code when running "go build".

Mitigation

Update the affected package golang-1.20 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

golang-1.21-src (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21-go (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21 (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.20-src (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20-go (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20 (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6574-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU82064

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39325

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to excessive consumption of internal resources when handling HTTP/2 requests. A remote attacker can bypass the http2.Server.MaxConcurrentStreams setting by creating new connections while the current connections are still being processed, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package golang-1.20 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

golang-1.21-src (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21-go (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21 (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.20-src (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20-go (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20 (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6574-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU81728

Risk: High

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-44487

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improperly control of consumption for internal resources when handling HTTP/2 requests with compressed HEADERS frames. A remote attacker can send a sequence of compressed HEADERS frames followed by RST_STREAM frames and perform a denial of service (DoS) attack, a.k.a. "Rapid Reset".

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package golang-1.20 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

golang-1.21-src (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21-go (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21 (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.20-src (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20-go (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20 (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6574-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

6) Resource exhaustion

EUVDB-ID: #VU83928

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39326

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when handling HTTP chunked requests. A remote attacker can send specially crafted HTTP requests to the server and consume excessive memory resources.

Mitigation

Update the affected package golang-1.20 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

golang-1.21-src (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21-go (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21 (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.20-src (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20-go (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20 (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6574-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Missing Encryption of Sensitive Data

EUVDB-ID: #VU83929

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45285

CWE-ID: CWE-311 - Missing Encryption of Sensitive Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to a fallback to insecure git. Using "go get" to fetch a module with the ".git" suffix may unexpectedly fallback to the insecure "git://" protocol if the module is unavailable via the secure "https://" and  git+ssh://" protocols, even if GOINSECURE is not set for said module. This only affects users who are not using the module proxy and are fetching modules directly (i.e. OPROXY=off).

Mitigation

Update the affected package golang-1.20 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

golang-1.21-src (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21-go (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.21 (Ubuntu package): before 1.21.1-1~ubuntu23.04.2

golang-1.20-src (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20-go (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

golang-1.20 (Ubuntu package): before 1.20.8-1ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6574-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###