-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0147
                      USN-6038-2: Go vulnerabilities
                              10 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Go
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-24538 CVE-2023-24537 CVE-2023-24534
                   CVE-2022-41717 CVE-2022-41715 CVE-2022-32189
                   CVE-2022-32148 CVE-2022-30635 CVE-2022-30633
                   CVE-2022-30632 CVE-2022-30631 CVE-2022-30630
                   CVE-2022-30629 CVE-2022-29526 CVE-2022-28131
                   CVE-2022-27664 CVE-2022-2880 CVE-2022-2879
                   CVE-2022-1962 CVE-2022-1705 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6038-2

Comment: CVSS (Max):  9.8 CVE-2023-24538 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Ubuntu
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6038-2: Go vulnerabilities

9 January 2024

Several security issues were fixed in Go.

Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 ESM
  o Ubuntu 16.04 ESM

Packages

  o golang-1.13 - Go programming language compiler
  o golang-1.16 - Go programming language compiler

Details

USN-6038-1 fixed several vulnerabilities in Go 1.18. This update provides
the corresponding updates for Go 1.13 and Go 1.16.

CVE-2022-29526 and CVE-2022-30630 only affected Go 1.16.

Original advisory details:

It was discovered that the Go net/http module incorrectly handled
Transfer-Encoding headers in the HTTP/1 client. A remote attacker could
possibly use this issue to perform an HTTP Request Smuggling attack.
( CVE-2022-1705 )

It was discovered that Go did not properly manage memory under certain
circumstances. An attacker could possibly use this issue to cause a panic
resulting into a denial of service. ( CVE-2022-1962 , CVE-2022-27664 ,
CVE-2022-28131 , CVE-2022-30630 , CVE-2022-30631 , CVE-2022-30632 ,
CVE-2022-30633 , CVE-2022-30635 , CVE-2022-32189 , CVE-2022-41715 ,
CVE-2022-41717 , CVE-2023-24534 , CVE-2023-24537 )

It was discovered that Go did not properly implemented the maximum size of
file headers in Reader.Read. An attacker could possibly use this issue to
cause a panic resulting into a denial of service. ( CVE-2022-2879 )

It was discovered that the Go net/http module incorrectly handled query
parameters in requests forwarded by ReverseProxy. A remote attacker could
possibly use this issue to perform an HTTP Query Parameter Smuggling attack.
( CVE-2022-2880 )

It was discovered that Go did not properly manage the permissions for
Faccessat function. A attacker could possibly use this issue to expose
sensitive information. ( CVE-2022-29526 )

It was discovered that Go did not properly generate the values for
ticket_age_add in session tickets. An attacker could possibly use this
issue to observe TLS handshakes to correlate successive connections by
comparing ticket ages during session resumption. ( CVE-2022-30629 )

It was discovered that Go did not properly manage client IP addresses in
net/http. An attacker could possibly use this issue to cause ReverseProxy
to set the client IP as the value of the X-Forwarded-For header.
( CVE-2022-32148 )

It was discovered that Go did not properly validate backticks (`) as
Javascript string delimiters, and do not escape them as expected. An
attacker could possibly use this issue to inject arbitrary Javascript code
into the Go template. ( CVE-2023-24538 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o golang-1.13 - 1.13.8-1ubuntu2.22.04.2
  o golang-1.13-go - 1.13.8-1ubuntu2.22.04.2
  o golang-1.13-src - 1.13.8-1ubuntu2.22.04.2

Ubuntu 20.04

  o golang-1.13 - 1.13.8-1ubuntu1.2
  o golang-1.13-go - 1.13.8-1ubuntu1.2
  o golang-1.13-src - 1.13.8-1ubuntu1.2
  o golang-1.16 - 1.16.2-0ubuntu1~20.04.1
  o golang-1.16-go - 1.16.2-0ubuntu1~20.04.1
  o golang-1.16-src - 1.16.2-0ubuntu1~20.04.1

Ubuntu 18.04

  o golang-1.13 - 1.13.8-1ubuntu1~18.04.4+esm1
    Available with Ubuntu Pro
  o golang-1.13-go - 1.13.8-1ubuntu1~18.04.4+esm1
    Available with Ubuntu Pro
  o golang-1.13-src - 1.13.8-1ubuntu1~18.04.4+esm1
    Available with Ubuntu Pro
  o golang-1.16 - 1.16.2-0ubuntu1~18.04.2+esm1
    Available with Ubuntu Pro
  o golang-1.16-go - 1.16.2-0ubuntu1~18.04.2+esm1
    Available with Ubuntu Pro
  o golang-1.16-src - 1.16.2-0ubuntu1~18.04.2+esm1
    Available with Ubuntu Pro

Ubuntu 16.04

  o golang-1.13 - 1.13.8-1ubuntu1~16.04.3+esm3
    Available with Ubuntu Pro
  o golang-1.13-go - 1.13.8-1ubuntu1~16.04.3+esm3
    Available with Ubuntu Pro
  o golang-1.13-src - 1.13.8-1ubuntu1~16.04.3+esm3
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-2879
  o CVE-2022-1705
  o CVE-2022-30630
  o CVE-2022-30633
  o CVE-2022-28131
  o CVE-2022-30635
  o CVE-2022-32148
  o CVE-2023-24534
  o CVE-2023-24538
  o CVE-2022-32189
  o CVE-2022-41717
  o CVE-2023-24537
  o CVE-2022-27664
  o CVE-2022-2880
  o CVE-2022-29526
  o CVE-2022-30631
  o CVE-2022-30632
  o CVE-2022-30629

Related notices

  o USN-6038-1 : golang-1.18-doc, golang-1.18-src, golang-1.18, golang-1.18-go
  o USN-6140-1 : golang-1.19, golang-1.20-doc, golang-1.19-go, golang-1.20-go,
    golang-1.20, golang-1.19-doc, golang-1.20-src, golang-1.19-src

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=BMNF
-----END PGP SIGNATURE-----