Lucene search

K
amazonAmazonALAS-2023-1760
HistoryJun 05, 2023 - 4:39 p.m.

Important: golang

2023-06-0516:39:00
alas.aws.amazon.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.0%

Issue Overview:

html/template: improper sanitization of CSS values

Angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a ‘/’ character could result in unexpectedly closing the CSS context and allowing for injection of unexpected HMTL, if executed with untrusted input. (CVE-2023-24539)

html/template: improper handling of JavaScript whitespace.

Not all valid JavaScript whitespace characters were considered to be whitespace. Templates containing whitespace characters outside of the character set “\t\n\f\r\u0020\u2028\u2029” in JavaScript contexts that also contain actions may not be properly sanitized during execution. (CVE-2023-24540)

html/template: improper handling of empty HTML attributes.

Templates containing actions in unquoted HTML attributes (e.g. “attr={{.}}”) executed with empty input could result in output that would have unexpected results when parsed due to HTML normalization rules. This may allow injection of arbitrary attributes into tags. (CVE-2023-29400)

Affected Packages:

golang

Issue Correction:
Run yum update golang to update your system.

New Packages:

i686:  
    golang-shared-1.18.6-1.44.amzn1.i686  
    golang-bin-1.18.6-1.44.amzn1.i686  
    golang-1.18.6-1.44.amzn1.i686  
  
noarch:  
    golang-misc-1.18.6-1.44.amzn1.noarch  
    golang-docs-1.18.6-1.44.amzn1.noarch  
    golang-src-1.18.6-1.44.amzn1.noarch  
    golang-tests-1.18.6-1.44.amzn1.noarch  
  
src:  
    golang-1.18.6-1.44.amzn1.src  
  
x86_64:  
    golang-bin-1.18.6-1.44.amzn1.x86_64  
    golang-shared-1.18.6-1.44.amzn1.x86_64  
    golang-race-1.18.6-1.44.amzn1.x86_64  
    golang-1.18.6-1.44.amzn1.x86_64  

Additional References

Red Hat: CVE-2023-24539, CVE-2023-24540, CVE-2023-29400

Mitre: CVE-2023-24539, CVE-2023-24540, CVE-2023-29400

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.0%