exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6038-2

Ubuntu Security Notice USN-6038-2
Posted Jan 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6038-2 - USN-6038-1 fixed several vulnerabilities in Go 1.18. This update provides the corresponding updates for Go 1.13 and Go 1.16. CVE-2022-29526 and CVE-2022-30630 only affected Go 1.16. It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.

tags | advisory, remote, web, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-1705, CVE-2022-28131, CVE-2022-2879, CVE-2022-2880, CVE-2022-29526, CVE-2022-30629, CVE-2022-30631, CVE-2022-30633, CVE-2022-32148, CVE-2022-41717, CVE-2023-24537, CVE-2023-24538
SHA-256 | 96428fafe2ad31ad48b8e46a45e50a86a01fb944d7fa801a9d326ac37683dc05

Ubuntu Security Notice USN-6038-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6038-2
January 09, 2024

golang-1.13, golang-1.16 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in Go.

Software Description:
- golang-1.13: Go programming language compiler
- golang-1.16: Go programming language compiler

Details:

USN-6038-1 fixed several vulnerabilities in Go 1.18. This update provides
the corresponding updates for Go 1.13 and Go 1.16.

CVE-2022-29526 and CVE-2022-30630 only affected Go 1.16.

Original advisory details:

It was discovered that the Go net/http module incorrectly handled
Transfer-Encoding headers in the HTTP/1 client. A remote attacker could
possibly use this issue to perform an HTTP Request Smuggling attack.
(CVE-2022-1705)

It was discovered that Go did not properly manage memory under certain
circumstances. An attacker could possibly use this issue to cause a panic
resulting into a denial of service. (CVE-2022-1962, CVE-2022-27664,
CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632,
CVE-2022-30633, CVE-2022-30635, CVE-2022-32189, CVE-2022-41715,
CVE-2022-41717, CVE-2023-24534, CVE-2023-24537)

It was discovered that Go did not properly implemented the maximum size of
file headers in Reader.Read. An attacker could possibly use this issue to
cause a panic resulting into a denial of service. (CVE-2022-2879)

It was discovered that the Go net/http module incorrectly handled query
parameters in requests forwarded by ReverseProxy. A remote attacker could
possibly use this issue to perform an HTTP Query Parameter Smuggling
attack.
(CVE-2022-2880)

It was discovered that Go did not properly manage the permissions for
Faccessat function. A attacker could possibly use this issue to expose
sensitive information. (CVE-2022-29526)

It was discovered that Go did not properly generate the values for
ticket_age_add in session tickets. An attacker could possibly use this
issue to observe TLS handshakes to correlate successive connections by
comparing ticket ages during session resumption. (CVE-2022-30629)

It was discovered that Go did not properly manage client IP addresses in
net/http. An attacker could possibly use this issue to cause ReverseProxy
to set the client IP as the value of the X-Forwarded-For header.
(CVE-2022-32148)

It was discovered that Go did not properly validate backticks (`) as
Javascript string delimiters, and do not escape them as expected. An
attacker could possibly use this issue to inject arbitrary Javascript code
into the Go template. (CVE-2023-24538)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
golang-1.13 1.13.8-1ubuntu2.22.04.2
golang-1.13-go 1.13.8-1ubuntu2.22.04.2
golang-1.13-src 1.13.8-1ubuntu2.22.04.2

Ubuntu 20.04 LTS:
golang-1.13 1.13.8-1ubuntu1.2
golang-1.13-go 1.13.8-1ubuntu1.2
golang-1.13-src 1.13.8-1ubuntu1.2
golang-1.16 1.16.2-0ubuntu1~20.04.1
golang-1.16-go 1.16.2-0ubuntu1~20.04.1
golang-1.16-src 1.16.2-0ubuntu1~20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
golang-1.13 1.13.8-1ubuntu1~18.04.4+esm1
golang-1.13-go 1.13.8-1ubuntu1~18.04.4+esm1
golang-1.13-src 1.13.8-1ubuntu1~18.04.4+esm1
golang-1.16 1.16.2-0ubuntu1~18.04.2+esm1
golang-1.16-go 1.16.2-0ubuntu1~18.04.2+esm1
golang-1.16-src 1.16.2-0ubuntu1~18.04.2+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
golang-1.13 1.13.8-1ubuntu1~16.04.3+esm3
golang-1.13-go 1.13.8-1ubuntu1~16.04.3+esm3
golang-1.13-src 1.13.8-1ubuntu1~16.04.3+esm3

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6038-1
CVE-2022-1705, CVE-2022-27664, CVE-2022-28131, CVE-2022-2879,
CVE-2022-2880, CVE-2022-29526, CVE-2022-30629, CVE-2022-30630,
CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635,
CVE-2022-32148, CVE-2022-32189, CVE-2022-41717, CVE-2023-24534,
CVE-2023-24537, CVE-2023-24538

Package Information:
https://launchpad.net/ubuntu/+source/golang-1.13/1.13.8-1ubuntu2.22.04.2
https://launchpad.net/ubuntu/+source/golang-1.13/1.13.8-1ubuntu1.2
https://launchpad.net/ubuntu/+source/golang-1.16/1.16.2-0ubuntu1~20.04.1

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close