Debian DLA-3395-1 : golang-1.11 - LTS security update

critical Nessus Plugin ID 174589

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3395 advisory.

- Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via malicious gcc flags specified via a #cgo directive. (CVE-2020-28367)

- In archive/zip in Go before 1.15.13 and 1.16.x before 1.16.5, a crafted file count (in an archive's header) can cause a NewReader or OpenReader panic. (CVE-2021-33196)

- Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort. (CVE-2021-36221)

- Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is used. (CVE-2021-38297)

- In archive/zip in Go before 1.16.8 and 1.17.x before 1.17.1, a crafted archive header (falsely designating that many files are present) can cause a NewReader or OpenReader panic. NOTE: this issue exists because of an incomplete fix for CVE-2021-33196. (CVE-2021-39293)

- ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.
(CVE-2021-41771)

- net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests. (CVE-2021-44716)

- Go before 1.16.12 and 1.17.x before 1.17.5 on UNIX allows write operations to an unintended file or unintended network connection as a consequence of erroneous closing of file descriptor 0 after file- descriptor exhaustion. (CVE-2021-44717)

- Curve.IsOnCurve in crypto/elliptic in Go before 1.16.14 and 1.17.x before 1.17.7 can incorrectly return true in situations with a big.Int value that is not a valid field element. (CVE-2022-23806)

- regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested expression. (CVE-2022-24921)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the golang-1.11 packages.

For Debian 10 buster, these problems have been fixed in version 1.11.6-1+deb10u6.

See Also

https://security-tracker.debian.org/tracker/CVE-2022-24921

https://packages.debian.org/source/buster/golang-1.11

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=989492

https://security-tracker.debian.org/tracker/source-package/golang-1.11

https://www.debian.org/lts/security/2023/dla-3395

https://security-tracker.debian.org/tracker/CVE-2020-28367

https://security-tracker.debian.org/tracker/CVE-2021-33196

https://security-tracker.debian.org/tracker/CVE-2021-36221

https://security-tracker.debian.org/tracker/CVE-2021-38297

https://security-tracker.debian.org/tracker/CVE-2021-39293

https://security-tracker.debian.org/tracker/CVE-2021-41771

https://security-tracker.debian.org/tracker/CVE-2021-44716

https://security-tracker.debian.org/tracker/CVE-2021-44717

https://security-tracker.debian.org/tracker/CVE-2022-23806

Plugin Details

Severity: Critical

ID: 174589

File Name: debian_DLA-3395.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/20/2023

Updated: 4/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-38297

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:golang-1.11, p-cpe:/a:debian:debian_linux:golang-1.11-doc, p-cpe:/a:debian:debian_linux:golang-1.11-go, p-cpe:/a:debian:debian_linux:golang-1.11-src, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/19/2023

Vulnerability Publication Date: 11/18/2020

Reference Information

CVE: CVE-2020-28367, CVE-2021-33196, CVE-2021-36221, CVE-2021-38297, CVE-2021-39293, CVE-2021-41771, CVE-2021-44716, CVE-2021-44717, CVE-2022-23806, CVE-2022-24921