Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-39322: [security] Go 1.21.1 and Go 1.20.8 are released

QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With fix, connections now consistently reject messages larger than 65KiB in size.

CVE
#xss#web#js#git#perl#ssl

Hello gophers,

We have just released Go versions 1.21.1 and 1.20.8, minor point releases.

These minor releases include 4 security fixes following the security policy:

  • cmd/go: go.mod toolchain directive allows arbitrary execution

    The go.mod toolchain directive, introduced in Go 1.21, could be leveraged to
    execute scripts and binaries relative to the root of the module when the “go”
    command was executed within the module. This applies to modules downloaded using
    the “go” command from the module proxy, as well as modules downloaded directly
    using VCS software.

    Thanks to Juho Nurminen of Mattermost for reporting this issue.

    This is CVE-2023-39320 and Go issue https://go.dev/issue/62198.

  • html/template: improper handling of HTML-like comments within script contexts

The html/template package did not properly handle HMTL-like “<!–” and “–>”

comment tokens, nor hashbang “#!” comment tokens, in <script> contexts. This may

cause the template parser to improperly interpret the contents of <script>

contexts, causing actions to be improperly escaped. This could be leveraged to

perform an XSS attack.

Thanks to Takeshi Kaneko (GMO Cybersecurity by Ierae, Inc.) for reporting this
issue.

This is CVE-2023-39318 and Go issue https://go.dev/issue/62196.

  • html/template: improper handling of special tags within script contexts

The html/template package did not apply the proper rules for handling occurrences

of "<script", "<!–", and “</script” within JS literals in <script> contexts.

This may cause the template parser to improperly consider script contexts to be

terminated early, causing actions to be improperly escaped. This could be

leveraged to perform an XSS attack.

Thanks to Takeshi Kaneko (GMO Cybersecurity by Ierae, Inc.) for reporting this

issue.

This is CVE-2023-39319 and Go issue https://go.dev/issue/62197.

  • crypto/tls: panic when processing post-handshake message on QUIC connections

    Processing an incomplete post-handshake message for a QUIC connection caused a panic.

    Thanks to Marten Seemann for reporting this issue.

    This is CVE-2023-39321 and CVE-2023-39322 and Go issue https://go.dev/issue/62266.

View the release notes for more information:

https://go.dev/doc/devel/release#go1.21.1

You can download binary and source distributions from the Go website:

https://go.dev/dl/

To compile from source using a Git clone, update to the release with

git checkout go1.21.1 and build as usual.

We have also released Go version 1.19.13, a minor point release that

only includes fixes to improve its forward and backward compatibility.

Thanks to everyone who contributed to the releases.

Cheers,

Cherry, Joedian, and Dmitri for the Go team

Related news

Red Hat Security Advisory 2024-3467-03

Red Hat Security Advisory 2024-3467-03 - An update for etcd is now available for Red Hat OpenStack Platform 16.1 on Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-3352-03

Red Hat Security Advisory 2024-3352-03 - An update for etcd is now available for Red Hat OpenStack Platform 16.2. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-1901-03

Red Hat Security Advisory 2024-1901-03 - OpenShift container images for the Red Hat Service Interconnect 1.5 release.

Ubuntu Security Notice USN-6574-1

Ubuntu Security Notice 6574-1 - Takeshi Kaneko discovered that Go did not properly handle comments and special tags in the script context of html/template module. An attacker could possibly use this issue to inject Javascript code and perform a cross site scripting attack. This issue only affected Go 1.20 in Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 23.04. It was discovered that Go did not properly validate the "//go:cgo_" directives during compilation. An attacker could possibly use this issue to inject arbitrary code during compile time.

Red Hat Security Advisory 2023-7517-01

Red Hat Security Advisory 2023-7517-01 - An update is now available for Red Hat Ansible Automation Platform 2.4.

Gentoo Linux Security Advisory 202311-09

Gentoo Linux Security Advisory 202311-9 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to remote code execution. Versions greater than or equal to 1.20.10 are affected.

Red Hat Security Advisory 2023-6154-01

Red Hat Security Advisory 2023-6154-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.2.0. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6202-01

Red Hat Security Advisory 2023-6202-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.8 General Availability release images, which provide security updates and fix bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6200-01

Red Hat Security Advisory 2023-6200-01 - The multicluster engine for Kubernetes 2.1.9 General Availability release images, which contains security fixes and update container images. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6161-01

Red Hat Security Advisory 2023-6161-01 - The Migration Toolkit for Containers 1.7.14 is now available. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6148-01

Red Hat Security Advisory 2023-6148-01 - Red Hat Advanced Cluster Management for Kubernetes 2.7.9 General Availability release images, which provide security updates and fix bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6145-01

Red Hat Security Advisory 2023-6145-01 - Multicluster Engine for Kubernetes 2.2.9 General Availability release images, which contain security updates and fix bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6085-01

Red Hat Security Advisory 2023-6085-01 - An update is now available for Red Hat Openshift distributed tracing 2.9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5974-01

Red Hat Security Advisory 2023-5974-01 - An update for network-observability-console-plugin-container, network-observability-ebpf-agent-container, network-observability-flowlogs-pipeline-container, network-observability-operator-bundle-container, and network-observability-operator-container is now available for NETWORK-OBSERVABILITY-1.4.0-RHEL-9. Issues addressed include a denial of service vulnerability.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907