Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6574-1: Go vulnerabilities

11 January 2024

Several security issues were fixed in Go.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Takeshi Kaneko discovered that Go did not properly handle comments and
special tags in the script context of html/template module. An attacker
could possibly use this issue to inject Javascript code and perform a cross
site scripting attack. This issue only affected Go 1.20 in Ubuntu 20.04 LTS,
Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-39318, CVE-2023-39319)

It was discovered that Go did not properly validate the "//go:cgo_"
directives during compilation. An attacker could possibly use this issue to
inject arbitrary code during compile time. (CVE-2023-39323)

It was discovered that Go did not limit the number of simultaneously
executing handler goroutines in the net/http module. An attacker could
possibly use this issue to cause a panic resulting into a denial of service.
(CVE-2023-39325, CVE-2023-44487)

It was discovered that the Go net/http module did not properly validate the
chunk extensions reading from a request or response body. An attacker could
possibly use this issue to read sensitive information. (CVE-2023-39326)

It was discovered that Go did not properly validate the insecure "git://"
protocol when using go get to fetch a module with the ".git" suffix. An
attacker could possibly use this issue to bypass secure protocol checks.
(CVE-2023-45285)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Related notices

  • USN-6427-1: dotnet-hostfxr-7.0, netstandard-targeting-pack-2.1, dotnet-runtime-7.0, dotnet6, aspnetcore-targeting-pack-6.0, aspnetcore-targeting-pack-7.0, dotnet-targeting-pack-6.0, dotnet-sdk-6.0, dotnet-apphost-pack-7.0, dotnet-runtime-6.0, dotnet-apphost-pack-6.0, dotnet7, dotnet-host-7.0, dotnet-templates-7.0, dotnet-sdk-7.0, aspnetcore-runtime-7.0, dotnet-sdk-6.0-source-built-artifacts, dotnet-host, dotnet-templates-6.0, dotnet-hostfxr-6.0, netstandard-targeting-pack-2.1-7.0, dotnet-sdk-7.0-source-built-artifacts, dotnet-targeting-pack-7.0, aspnetcore-runtime-6.0
  • USN-6427-2: dotnet-runtime-8.0, dotnet-hostfxr-8.0, netstandard-targeting-pack-2.1-8.0, dotnet-host-8.0, dotnet-apphost-pack-8.0, dotnet-templates-8.0, dotnet-sdk-8.0-source-built-artifacts, dotnet-sdk-8.0, dotnet8, aspnetcore-runtime-8.0, aspnetcore-targeting-pack-8.0, dotnet-targeting-pack-8.0
  • USN-6438-1: dotnet-hostfxr-7.0, netstandard-targeting-pack-2.1, dotnet-runtime-7.0, dotnet6, aspnetcore-targeting-pack-6.0, aspnetcore-targeting-pack-7.0, dotnet-targeting-pack-6.0, dotnet-sdk-6.0, dotnet-apphost-pack-7.0, dotnet-runtime-6.0, dotnet-apphost-pack-6.0, dotnet7, dotnet-host-7.0, dotnet-templates-7.0, dotnet-sdk-7.0, aspnetcore-runtime-7.0, dotnet-sdk-6.0-source-built-artifacts, dotnet-host, dotnet-templates-6.0, dotnet-hostfxr-6.0, netstandard-targeting-pack-2.1-7.0, dotnet-sdk-7.0-source-built-artifacts, dotnet-targeting-pack-7.0, aspnetcore-runtime-6.0
  • USN-6505-1: nghttp2-proxy, libnghttp2-dev, libnghttp2-doc, nghttp2, nghttp2-server, libnghttp2-14, nghttp2-client
  • USN-6754-1: nghttp2-proxy, libnghttp2-dev, libnghttp2-doc, nghttp2, nghttp2-server, libnghttp2-14, nghttp2-client