Advisory Published

USN-6886-1: Go vulnerabilities

First published: Tue Jul 09 2024(Updated: )

It was discovered that the Go net/http module did not properly handle the requests when request\'s headers exceed MaxHeaderBytes. An attacker could possibly use this issue to cause a panic resulting into a denial of service. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-45288) It was discovered that the Go net/http module did not properly validate the subdomain match or exact match of the initial domain. An attacker could possibly use this issue to read sensitive information. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-45289) It was discovered that the Go net/http module did not properly validate the total size of the parsed form when parsing a multipart form. An attacker could possibly use this issue to cause a panic resulting into a denial of service. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-45290) It was discovered that the Go crypto/x509 module did not properly handle a certificate chain which contains a certificate with an unknown public key algorithm. An attacker could possibly use this issue to cause a panic resulting into a denial of service. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2024-24783) It was discovered that the Go net/mail module did not properly handle comments within display names in the ParseAddressList function. An attacker could possibly use this issue to cause a panic resulting into a denial of service. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2024-24784) It was discovered that the Go html/template module did not validate errors returned from MarshalJSON methods. An attacker could possibly use this issue to inject arbitrary code into the Go template. This issue only affected Go 1.21 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2024-24785) It was discovered that the Go net module did not properly validate the DNS message in response to a query. An attacker could possibly use this issue to cause a panic resulting into a denial of service. This issue only affected Go 1.22. (CVE-2024-24788) It was discovered that the Go archive/zip module did not properly handle certain types of invalid zip files differs from the behavior of most zip implementations. An attacker could possibly use this issue to cause a panic resulting into a denial of service. (CVE-2024-24789) It was discovered that the Go net/netip module did not work as expected for IPv4-mapped IPv6 addresses in various Is methods. An attacker could possibly use this issue to cause a panic resulting into a denial of service. (CVE-2024-24790)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/golang-1.21<1.21.9-1ubuntu0.1
1.21.9-1ubuntu0.1
Ubuntu Ubuntu=24.04
All of
ubuntu/golang-1.21-go<1.21.9-1ubuntu0.1
1.21.9-1ubuntu0.1
Ubuntu Ubuntu=24.04
All of
ubuntu/golang-1.21-src<1.21.9-1ubuntu0.1
1.21.9-1ubuntu0.1
Ubuntu Ubuntu=24.04
All of
ubuntu/golang-1.22<1.22.2-2ubuntu0.1
1.22.2-2ubuntu0.1
Ubuntu Ubuntu=24.04
All of
ubuntu/golang-1.22-go<1.22.2-2ubuntu0.1
1.22.2-2ubuntu0.1
Ubuntu Ubuntu=24.04
All of
ubuntu/golang-1.22-src<1.22.2-2ubuntu0.1
1.22.2-2ubuntu0.1
Ubuntu Ubuntu=24.04
All of
ubuntu/golang-1.21<1.21.1-1~ubuntu22.04.3
1.21.1-1~ubuntu22.04.3
Ubuntu Ubuntu=22.04
All of
ubuntu/golang-1.21-go<1.21.1-1~ubuntu22.04.3
1.21.1-1~ubuntu22.04.3
Ubuntu Ubuntu=22.04
All of
ubuntu/golang-1.21-src<1.21.1-1~ubuntu22.04.3
1.21.1-1~ubuntu22.04.3
Ubuntu Ubuntu=22.04
All of
ubuntu/golang-1.22<1.22.2-2~22.04.1
1.22.2-2~22.04.1
Ubuntu Ubuntu=22.04
All of
ubuntu/golang-1.22-go<1.22.2-2~22.04.1
1.22.2-2~22.04.1
Ubuntu Ubuntu=22.04
All of
ubuntu/golang-1.22-src<1.22.2-2~22.04.1
1.22.2-2~22.04.1
Ubuntu Ubuntu=22.04
All of
ubuntu/golang-1.21<1.21.1-1~ubuntu20.04.3
1.21.1-1~ubuntu20.04.3
Ubuntu Ubuntu=20.04
All of
ubuntu/golang-1.21-go<1.21.1-1~ubuntu20.04.3
1.21.1-1~ubuntu20.04.3
Ubuntu Ubuntu=20.04
All of
ubuntu/golang-1.21-src<1.21.1-1~ubuntu20.04.3
1.21.1-1~ubuntu20.04.3
Ubuntu Ubuntu=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203