Amazon Linux AMI update for golang



Published: 2023-06-09
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-24539
CVE-2023-24540
CVE-2023-29400
CWE-ID CWE-79
CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

golang
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU75790

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24539

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when handling angle brackets in CSS context. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected packages:

i686:
    golang-shared-1.18.6-1.44.amzn1.i686
    golang-bin-1.18.6-1.44.amzn1.i686
    golang-1.18.6-1.44.amzn1.i686

noarch:
    golang-misc-1.18.6-1.44.amzn1.noarch
    golang-docs-1.18.6-1.44.amzn1.noarch
    golang-src-1.18.6-1.44.amzn1.noarch
    golang-tests-1.18.6-1.44.amzn1.noarch

src:
    golang-1.18.6-1.44.amzn1.src

x86_64:
    golang-bin-1.18.6-1.44.amzn1.x86_64
    golang-shared-1.18.6-1.44.amzn1.x86_64
    golang-race-1.18.6-1.44.amzn1.x86_64
    golang-1.18.6-1.44.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

golang: before 1.18.6-1.44

CPE2.3 External links

http://alas.aws.amazon.com/ALAS-2023-1760.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Code Injection

EUVDB-ID: #VU75791

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24540

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary JavaScript code.

The vulnerability exists due to improper input validation when processing whitespace characters. A remote attacker can send a specially crafted request and execute arbitrary JavaScript code.

Mitigation

Update the affected packages:

i686:
    golang-shared-1.18.6-1.44.amzn1.i686
    golang-bin-1.18.6-1.44.amzn1.i686
    golang-1.18.6-1.44.amzn1.i686

noarch:
    golang-misc-1.18.6-1.44.amzn1.noarch
    golang-docs-1.18.6-1.44.amzn1.noarch
    golang-src-1.18.6-1.44.amzn1.noarch
    golang-tests-1.18.6-1.44.amzn1.noarch

src:
    golang-1.18.6-1.44.amzn1.src

x86_64:
    golang-bin-1.18.6-1.44.amzn1.x86_64
    golang-shared-1.18.6-1.44.amzn1.x86_64
    golang-race-1.18.6-1.44.amzn1.x86_64
    golang-1.18.6-1.44.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

golang: before 1.18.6-1.44

CPE2.3 External links

http://alas.aws.amazon.com/ALAS-2023-1760.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU75792

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29400

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing HTML attributes. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected packages:

i686:
    golang-shared-1.18.6-1.44.amzn1.i686
    golang-bin-1.18.6-1.44.amzn1.i686
    golang-1.18.6-1.44.amzn1.i686

noarch:
    golang-misc-1.18.6-1.44.amzn1.noarch
    golang-docs-1.18.6-1.44.amzn1.noarch
    golang-src-1.18.6-1.44.amzn1.noarch
    golang-tests-1.18.6-1.44.amzn1.noarch

src:
    golang-1.18.6-1.44.amzn1.src

x86_64:
    golang-bin-1.18.6-1.44.amzn1.x86_64
    golang-shared-1.18.6-1.44.amzn1.x86_64
    golang-race-1.18.6-1.44.amzn1.x86_64
    golang-1.18.6-1.44.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

golang: before 1.18.6-1.44

CPE2.3 External links

http://alas.aws.amazon.com/ALAS-2023-1760.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###