Vulnerabilites related to Go standard library - runtime
cve-2023-29403
Vulnerability from cvelistv5
Published
2023-06-08 20:19
Modified
2025-02-13 16:49
Severity ?
EPSS score ?
Summary
On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Go standard library | runtime |
Version: 0 ≤ Version: 1.20.0-0 ≤ |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-12-20T13:06:40.480Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://go.dev/issue/60272", }, { tags: [ "x_transferred", ], url: "https://go.dev/cl/501223", }, { tags: [ "x_transferred", ], url: "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", }, { tags: [ "x_transferred", ], url: "https://pkg.go.dev/vuln/GO-2023-1840", }, { tags: [ "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/", }, { tags: [ "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/", }, { tags: [ "x_transferred", ], url: "https://security.gentoo.org/glsa/202311-09", }, { url: "https://security.netapp.com/advisory/ntap-20241220-0009/", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2023-29403", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-06T19:53:25.670138Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-06T19:54:51.845Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { collectionURL: "https://pkg.go.dev", defaultStatus: "unaffected", packageName: "runtime", product: "runtime", vendor: "Go standard library", versions: [ { lessThan: "1.19.10", status: "affected", version: "0", versionType: "semver", }, { lessThan: "1.20.5", status: "affected", version: "1.20.0-0", versionType: "semver", }, ], }, ], credits: [ { lang: "en", value: "Vincent Dehors from Synacktiv", }, ], descriptions: [ { lang: "en", value: "On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.", }, ], problemTypes: [ { descriptions: [ { description: "CWE-642: External Control of Critical State Data", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2023-11-25T11:10:18.150Z", orgId: "1bb62c36-49e3-4200-9d77-64a1400537cc", shortName: "Go", }, references: [ { url: "https://go.dev/issue/60272", }, { url: "https://go.dev/cl/501223", }, { url: "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", }, { url: "https://pkg.go.dev/vuln/GO-2023-1840", }, { url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/", }, { url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/", }, { url: "https://security.gentoo.org/glsa/202311-09", }, ], title: "Unsafe behavior in setuid/setgid binaries in runtime", }, }, cveMetadata: { assignerOrgId: "1bb62c36-49e3-4200-9d77-64a1400537cc", assignerShortName: "Go", cveId: "CVE-2023-29403", datePublished: "2023-06-08T20:19:13.222Z", dateReserved: "2023-04-05T19:36:35.042Z", dateUpdated: "2025-02-13T16:49:14.029Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }