Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2024.6038.2
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6038-2)
Summary:The remote host is missing an update for the 'golang-1.13, golang-1.16' package(s) announced via the USN-6038-2 advisory.
Description:Summary:
The remote host is missing an update for the 'golang-1.13, golang-1.16' package(s) announced via the USN-6038-2 advisory.

Vulnerability Insight:
USN-6038-1 fixed several vulnerabilities in Go 1.18. This update provides
the corresponding updates for Go 1.13 and Go 1.16.

CVE-2022-29526 and CVE-2022-30630 only affected Go 1.16.

Original advisory details:

It was discovered that the Go net/http module incorrectly handled
Transfer-Encoding headers in the HTTP/1 client. A remote attacker could
possibly use this issue to perform an HTTP Request Smuggling attack.
(CVE-2022-1705)

It was discovered that Go did not properly manage memory under certain
circumstances. An attacker could possibly use this issue to cause a panic
resulting into a denial of service. (CVE-2022-1962, CVE-2022-27664,
CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632,
CVE-2022-30633, CVE-2022-30635, CVE-2022-32189, CVE-2022-41715,
CVE-2022-41717, CVE-2023-24534, CVE-2023-24537)

It was discovered that Go did not properly implemented the maximum size of
file headers in Reader.Read. An attacker could possibly use this issue to
cause a panic resulting into a denial of service. (CVE-2022-2879)

It was discovered that the Go net/http module incorrectly handled query
parameters in requests forwarded by ReverseProxy. A remote attacker could
possibly use this issue to perform an HTTP Query Parameter Smuggling attack.
(CVE-2022-2880)

It was discovered that Go did not properly manage the permissions for
Faccessat function. A attacker could possibly use this issue to expose
sensitive information. (CVE-2022-29526)

It was discovered that Go did not properly generate the values for
ticket_age_add in session tickets. An attacker could possibly use this
issue to observe TLS handshakes to correlate successive connections by
comparing ticket ages during session resumption. (CVE-2022-30629)

It was discovered that Go did not properly manage client IP addresses in
net/http. An attacker could possibly use this issue to cause ReverseProxy
to set the client IP as the value of the X-Forwarded-For header.
(CVE-2022-32148)

It was discovered that Go did not properly validate backticks (`) as
Javascript string delimiters, and do not escape them as expected. An
attacker could possibly use this issue to inject arbitrary Javascript code
into the Go template. (CVE-2023-24538)

Affected Software/OS:
'golang-1.13, golang-1.16' package(s) on Ubuntu 16.04, Ubuntu 18.04, Ubuntu 20.04, Ubuntu 22.04.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-1705
https://go.dev/cl/409874
https://go.dev/cl/410714
https://go.dev/issue/53188
https://go.googlesource.com/go/+/e5017a93fcde94f09836200bca55324af037ee5f
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://pkg.go.dev/vuln/GO-2022-0525
Common Vulnerability Exposure (CVE) ID: CVE-2022-27664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX/
https://security.gentoo.org/glsa/202209-26
https://groups.google.com/g/golang-announce
Common Vulnerability Exposure (CVE) ID: CVE-2022-28131
https://go.dev/cl/417062
https://go.dev/issue/53614
https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3
https://pkg.go.dev/vuln/GO-2022-0521
Common Vulnerability Exposure (CVE) ID: CVE-2022-2879
https://security.gentoo.org/glsa/202311-09
https://go.dev/cl/439355
https://go.dev/issue/54853
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
https://pkg.go.dev/vuln/GO-2022-1037
Common Vulnerability Exposure (CVE) ID: CVE-2022-2880
https://go.dev/cl/432976
https://go.dev/issue/54663
https://pkg.go.dev/vuln/GO-2022-1038
Common Vulnerability Exposure (CVE) ID: CVE-2022-29526
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/
https://security.gentoo.org/glsa/202208-02
https://github.com/golang/go/issues/52313
https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU
Common Vulnerability Exposure (CVE) ID: CVE-2022-30629
https://go.dev/cl/405994
https://go.dev/issue/52814
https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://pkg.go.dev/vuln/GO-2022-0531
Common Vulnerability Exposure (CVE) ID: CVE-2022-30630
https://go.dev/cl/417065
https://go.dev/issue/53415
https://go.googlesource.com/go/+/fa2d41d0ca736f3ad6b200b2a4e134364e9acc59
https://pkg.go.dev/vuln/GO-2022-0527
Common Vulnerability Exposure (CVE) ID: CVE-2022-30631
https://go.dev/cl/417067
https://go.dev/issue/53168
https://go.googlesource.com/go/+/b2b8872c876201eac2d0707276c6999ff3eb185e
https://pkg.go.dev/vuln/GO-2022-0524
Common Vulnerability Exposure (CVE) ID: CVE-2022-30632
https://go.dev/cl/417066
https://go.dev/issue/53416
https://go.googlesource.com/go/+/ac68c6c683409f98250d34ad282b9e1b0c9095ef
https://pkg.go.dev/vuln/GO-2022-0522
Common Vulnerability Exposure (CVE) ID: CVE-2022-30633
https://go.dev/cl/417061
https://go.dev/issue/53611
https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08
https://pkg.go.dev/vuln/GO-2022-0523
Common Vulnerability Exposure (CVE) ID: CVE-2022-30635
https://go.dev/cl/417064
https://go.dev/issue/53615
https://go.googlesource.com/go/+/6fa37e98ea4382bf881428ee0c150ce591500eb7
https://pkg.go.dev/vuln/GO-2022-0526
Common Vulnerability Exposure (CVE) ID: CVE-2022-32148
https://go.dev/cl/412857
https://go.dev/issue/53423
https://go.googlesource.com/go/+/b2cc0fecc2ccd80e6d5d16542cc684f97b3a9c8a
https://pkg.go.dev/vuln/GO-2022-0520
Common Vulnerability Exposure (CVE) ID: CVE-2022-32189
https://go.dev/cl/417774
https://go.dev/issue/53871
https://go.googlesource.com/go/+/055113ef364337607e3e72ed7d48df67fde6fc66
https://groups.google.com/g/golang-announce/c/YqYYG87xB10
https://pkg.go.dev/vuln/GO-2022-0537
Common Vulnerability Exposure (CVE) ID: CVE-2022-41717
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/56B2FFESRYYP6IY2AZ3UWXLWKZ5IYZN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q52IQI754YAE4XPR4QBRWPIVZWYGZ4FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PUM4DIVOLJCBK5ZDP4LJOL24GXT3YSIR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WPEIZ7AMEJCZXU3FEJZMVRNHQZXX5P3I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQGNAXK3YBPMUP3J4TECIRDHFGW37522/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QBKBAZBIOXZV5QCFHZNSVXULR32XJCYD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4SBIUECMLNC572P23DDOKJNKPJVX26SP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSVIS6MTMFVBA7JPMRAUNKUOYEVSJYSB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANIOPUXWIHVRA6CEWXCGOMX3YYS6KFHG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3XC47AUW5J5M2ULJX7WCCL3B2ETLMT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://go.dev/cl/455635
https://go.dev/cl/455717
https://go.dev/issue/56350
https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ
https://pkg.go.dev/vuln/GO-2022-1144
Common Vulnerability Exposure (CVE) ID: CVE-2023-24534
https://go.dev/cl/481994
https://go.dev/issue/58975
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://pkg.go.dev/vuln/GO-2023-1704
https://security.netapp.com/advisory/ntap-20230526-0007/
Common Vulnerability Exposure (CVE) ID: CVE-2023-24537
https://go.dev/cl/482078
https://go.dev/issue/59180
https://pkg.go.dev/vuln/GO-2023-1702
Common Vulnerability Exposure (CVE) ID: CVE-2023-24538
https://go.dev/cl/482079
https://go.dev/issue/59234
https://pkg.go.dev/vuln/GO-2023-1703
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.