Lucene search

K
amazonAmazonALAS2-2021-1694
HistoryAug 04, 2021 - 8:32 p.m.

Medium: golang

2021-08-0420:32:00
alas.aws.amazon.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

65.6%

Issue Overview:

A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files. (CVE-2021-33196)

A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate’s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0-1.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected. (CVE-2021-34558)

Affected Packages:

golang

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update golang to update your system.

New Packages:

aarch64:  
    golang-1.15.14-1.amzn2.0.1.aarch64  
    golang-bin-1.15.14-1.amzn2.0.1.aarch64  
  
noarch:  
    golang-docs-1.15.14-1.amzn2.0.1.noarch  
    golang-misc-1.15.14-1.amzn2.0.1.noarch  
    golang-tests-1.15.14-1.amzn2.0.1.noarch  
    golang-src-1.15.14-1.amzn2.0.1.noarch  
  
src:  
    golang-1.15.14-1.amzn2.0.1.src  
  
x86_64:  
    golang-1.15.14-1.amzn2.0.1.x86_64  
    golang-bin-1.15.14-1.amzn2.0.1.x86_64  
    golang-race-1.15.14-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2021-33196, CVE-2021-34558

Mitre: CVE-2021-33196, CVE-2021-34558

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

65.6%