Action not permitted
Modal body text goes here.
cve-2023-29403
Vulnerability from cvelistv5
Published
2023-06-08 20:19
Modified
2024-08-02 14:07
Severity ?
EPSS score ?
Summary
Unsafe behavior in setuid/setgid binaries in runtime
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Go standard library | runtime |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:46.027Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://go.dev/issue/60272" }, { "tags": [ "x_transferred" ], "url": "https://go.dev/cl/501223" }, { "tags": [ "x_transferred" ], "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "tags": [ "x_transferred" ], "url": "https://pkg.go.dev/vuln/GO-2023-1840" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-09" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://pkg.go.dev", "defaultStatus": "unaffected", "packageName": "runtime", "product": "runtime", "vendor": "Go standard library", "versions": [ { "lessThan": "1.19.10", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "1.20.5", "status": "affected", "version": "1.20.0-0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Vincent Dehors from Synacktiv" } ], "descriptions": [ { "lang": "en", "value": "On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-642: External Control of Critical State Data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T19:08:37.846Z", "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "shortName": "Go" }, "references": [ { "url": "https://go.dev/issue/60272" }, { "url": "https://go.dev/cl/501223" }, { "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "url": "https://pkg.go.dev/vuln/GO-2023-1840" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/" }, { "url": "https://security.gentoo.org/glsa/202311-09" } ], "title": "Unsafe behavior in setuid/setgid binaries in runtime" } }, "cveMetadata": { "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "assignerShortName": "Go", "cveId": "CVE-2023-29403", "datePublished": "2023-06-08T20:19:13.222Z", "dateReserved": "2023-04-05T19:36:35.042Z", "dateUpdated": "2024-08-02T14:07:46.027Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-29403\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2023-06-08T21:15:16.927\",\"lastModified\":\"2023-11-25T11:15:14.497\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-668\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.19.10\",\"matchCriteriaId\":\"E17A25CE-A8C9-4F89-916A-BB0327A509C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.20.0\",\"versionEndExcluding\":\"1.20.5\",\"matchCriteriaId\":\"53EC811C-49DE-4470-908C-CDC9282EC7FA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"}]}]}],\"references\":[{\"url\":\"https://go.dev/cl/501223\",\"source\":\"security@golang.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://go.dev/issue/60272\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ\",\"source\":\"security@golang.org\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/\",\"source\":\"security@golang.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/\",\"source\":\"security@golang.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://pkg.go.dev/vuln/GO-2023-1840\",\"source\":\"security@golang.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202311-09\",\"source\":\"security@golang.org\"}]}}" } }
rhsa-2023_3922
Vulnerability from csaf_redhat
Published
2023-06-29 09:14
Modified
2024-11-06 03:16
Summary
Red Hat Security Advisory: go-toolset:rhel8 security update
Notes
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402)
* golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404)
* golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405)
* golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402)\n\n* golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404)\n\n* golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405)\n\n* golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3922", "url": "https://access.redhat.com/errata/RHSA-2023:3922" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2216965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216965" }, { "category": "external", "summary": "2217562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217562" }, { "category": "external", "summary": "2217565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217565" }, { "category": "external", "summary": "2217569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217569" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3922.json" } ], "title": "Red Hat Security Advisory: go-toolset:rhel8 security update", "tracking": { "current_release_date": "2024-11-06T03:16:04+00:00", "generator": { "date": "2024-11-06T03:16:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3922", "initial_release_date": "2023-06-29T09:14:53+00:00", "revision_history": [ { "date": "2023-06-29T09:14:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T09:14:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:16:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset:rhel8:8080020230627164522:6b4b45d8", "product": { "name": "go-toolset:rhel8:8080020230627164522:6b4b45d8", "product_id": "go-toolset:rhel8:8080020230627164522:6b4b45d8", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8080020230627164522:6b4b45d8" } } }, { "category": "product_version", "name": "golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product": { "name": "golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product_id": "golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product": { "name": "golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product_id": "golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product": { "name": "golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product_id": "golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product": { "name": "golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product_id": "golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "product": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "product_id": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "product": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "product_id": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "product": { "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "product_id": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "product": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "product_id": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=src" } } }, { "category": "product_version", "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "product": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "product_id": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=src" } } }, { "category": "product_version", "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "product": { "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "product_id": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "product": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "product_id": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "product": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "product_id": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "product": { "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "product_id": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "product": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "product_id": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "product": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "product_id": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "product": { "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "product_id": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "product": { "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "product_id": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "product": { "name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "product_id": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "product": { "name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "product_id": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product_id": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product_id": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product": { "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product_id": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product": { "name": "golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product_id": "golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.19.10-1.module%2Bel8.8.0%2B19203%2B782922b7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, "product_reference": "go-toolset:rhel8:8080020230627164522:6b4b45d8", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src" }, "product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64" }, "product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64" }, "product_reference": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64" }, "product_reference": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64" }, "product_reference": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le" }, "product_reference": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x" }, "product_reference": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src" }, "product_reference": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64" }, "product_reference": "go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64" }, "product_reference": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le" }, "product_reference": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x" }, "product_reference": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src" }, "product_reference": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64" }, "product_reference": "golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64" }, "product_reference": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le" }, "product_reference": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x" }, "product_reference": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64" }, "product_reference": "golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" }, "product_reference": "golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" }, "product_reference": "golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64 as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64" }, "product_reference": "golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" }, "product_reference": "golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch as a component of go-toolset:rhel8:8080020230627164522:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" }, "product_reference": "golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-29402", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217562" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program that uses cgo. This can occur when running an untrusted module that contains directories with newline characters in their names. Modules that are retrieved using the go command, for example, via \"go get\", are not affected. Modules retrieved using GOPATH-mode, for example, GO111MODULE=off may be affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: go command may generate unexpected code at build time when using cgo", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only applicable to customer use of the go compiler and not any pre-compiled golang binaries shipped by Red Hat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29402" }, { "category": "external", "summary": "RHBZ#2217562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29402" }, { "category": "external", "summary": "https://go.dev/cl/501226", "url": "https://go.dev/cl/501226" }, { "category": "external", "summary": "https://go.dev/issue/60167", "url": "https://go.dev/issue/60167" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1839", "url": "https://pkg.go.dev/vuln/GO-2023-1839" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T09:14:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: go command may generate unexpected code at build time when using cgo" }, { "cve": "CVE-2023-29403", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "discovery_date": "2023-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216965" } ], "notes": [ { "category": "description", "text": "On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state or assuming the status of standard I/O file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: runtime: unexpected behavior of setuid/setgid binaries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29403" }, { "category": "external", "summary": "RHBZ#2216965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29403" }, { "category": "external", "summary": "https://go.dev/cl/501223", "url": "https://go.dev/cl/501223" }, { "category": "external", "summary": "https://go.dev/issue/60272", "url": "https://go.dev/issue/60272" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1840", "url": "https://pkg.go.dev/vuln/GO-2023-1840" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T09:14:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: runtime: unexpected behavior of setuid/setgid binaries" }, { "cve": "CVE-2023-29404", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217565" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The go command may execute arbitrary code at build time when using cgo. This can occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This can be triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: go command may execute arbitrary code at build time when using cgo", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only applicable to customer use of the GC \u0026 GCCGO compiler and not any pre-compiled golang binaries shipped by Red Hat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29404" }, { "category": "external", "summary": "RHBZ#2217565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217565" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29404" }, { "category": "external", "summary": "https://go.dev/cl/501225", "url": "https://go.dev/cl/501225" }, { "category": "external", "summary": "https://go.dev/issue/60305", "url": "https://go.dev/issue/60305" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1841", "url": "https://pkg.go.dev/vuln/GO-2023-1841" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T09:14:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: cmd/go: go command may execute arbitrary code at build time when using cgo" }, { "cve": "CVE-2023-29405", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217569" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The go command may execute arbitrary code at build time when using cgo. This can occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This can be triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/cgo: Arbitrary code execution triggered by linker flags", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only applicable to customer use of the GCCGO compiler and not any pre-compiled golang binaries shipped by Red Hat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29405" }, { "category": "external", "summary": "RHBZ#2217569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29405" }, { "category": "external", "summary": "https://go.dev/cl/501224", "url": "https://go.dev/cl/501224" }, { "category": "external", "summary": "https://go.dev/issue/60306", "url": "https://go.dev/issue/60306" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1842", "url": "https://pkg.go.dev/vuln/GO-2023-1842" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T09:14:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:go-toolset-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.src", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.s390x", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-bin-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-docs-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-misc-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-race-0:1.19.10-1.module+el8.8.0+19203+782922b7.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-src-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch", "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230627164522:6b4b45d8:golang-tests-0:1.19.10-1.module+el8.8.0+19203+782922b7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: cmd/cgo: Arbitrary code execution triggered by linker flags" } ] }
rhsa-2023_3920
Vulnerability from csaf_redhat
Published
2023-06-29 05:33
Modified
2024-11-06 03:15
Summary
Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update
Notes
Topic
An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402)
* golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404)
* golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405)
* golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402)\n\n* golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404)\n\n* golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405)\n\n* golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3920", "url": "https://access.redhat.com/errata/RHSA-2023:3920" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2216965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216965" }, { "category": "external", "summary": "2217562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217562" }, { "category": "external", "summary": "2217565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217565" }, { "category": "external", "summary": "2217569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217569" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3920.json" } ], "title": "Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update", "tracking": { "current_release_date": "2024-11-06T03:15:53+00:00", "generator": { "date": "2024-11-06T03:15:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3920", "initial_release_date": "2023-06-29T05:33:42+00:00", "revision_history": [ { "date": "2023-06-29T05:33:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T05:33:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:15:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:devtools:2023::el7" } } }, { "category": "product_name", "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:devtools:2023::el7" } } } ], "category": "product_family", "name": "Red Hat Developer Tools" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.19-0:1.19.10-1.el7_9.src", "product": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.src", "product_id": "go-toolset-1.19-0:1.19.10-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19@1.19.10-1.el7_9?arch=src" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "product": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "product_id": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang@1.19.10-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19@1.19.10-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-build@1.19.10-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-runtime@1.19.10-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-scldevel@1.19.10-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang@1.19.10-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-bin@1.19.10-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-misc@1.19.10-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-race@1.19.10-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-src@1.19.10-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "product": { "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "product_id": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-tests@1.19.10-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "product": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "product_id": "go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19@1.19.10-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "product": { "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "product_id": "go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-build@1.19.10-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "product": { "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "product_id": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-runtime@1.19.10-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "product": { "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "product_id": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-scldevel@1.19.10-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "product": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "product_id": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang@1.19.10-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "product": { "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "product_id": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-bin@1.19.10-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "product": { "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "product_id": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-misc@1.19.10-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "product": { "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "product_id": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-src@1.19.10-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "product": { "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "product_id": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-tests@1.19.10-1.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "product_id": "go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19@1.19.10-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "product_id": "go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-build@1.19.10-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "product_id": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-runtime@1.19.10-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "product_id": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-scldevel@1.19.10-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "product_id": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang@1.19.10-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "product_id": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-bin@1.19.10-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "product_id": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-misc@1.19.10-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "product_id": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-src@1.19.10-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "product_id": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-tests@1.19.10-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "product": { "name": "go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "product_id": "go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.19-golang-docs@1.19.10-1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src" }, "product_reference": "go-toolset-1.19-0:1.19.10-1.el7_9.src", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src" }, "product_reference": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch" }, "product_reference": "go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src" }, "product_reference": "go-toolset-1.19-0:1.19.10-1.el7_9.src", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src" }, "product_reference": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch" }, "product_reference": "go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x" }, "product_reference": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2023.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2023.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-29402", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217562" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program that uses cgo. This can occur when running an untrusted module that contains directories with newline characters in their names. Modules that are retrieved using the go command, for example, via \"go get\", are not affected. Modules retrieved using GOPATH-mode, for example, GO111MODULE=off may be affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: go command may generate unexpected code at build time when using cgo", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only applicable to customer use of the go compiler and not any pre-compiled golang binaries shipped by Red Hat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29402" }, { "category": "external", "summary": "RHBZ#2217562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29402" }, { "category": "external", "summary": "https://go.dev/cl/501226", "url": "https://go.dev/cl/501226" }, { "category": "external", "summary": "https://go.dev/issue/60167", "url": "https://go.dev/issue/60167" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1839", "url": "https://pkg.go.dev/vuln/GO-2023-1839" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T05:33:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3920" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: go command may generate unexpected code at build time when using cgo" }, { "cve": "CVE-2023-29403", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "discovery_date": "2023-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216965" } ], "notes": [ { "category": "description", "text": "On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state or assuming the status of standard I/O file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: runtime: unexpected behavior of setuid/setgid binaries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29403" }, { "category": "external", "summary": "RHBZ#2216965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29403" }, { "category": "external", "summary": "https://go.dev/cl/501223", "url": "https://go.dev/cl/501223" }, { "category": "external", "summary": "https://go.dev/issue/60272", "url": "https://go.dev/issue/60272" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1840", "url": "https://pkg.go.dev/vuln/GO-2023-1840" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T05:33:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3920" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: runtime: unexpected behavior of setuid/setgid binaries" }, { "cve": "CVE-2023-29404", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217565" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The go command may execute arbitrary code at build time when using cgo. This can occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This can be triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: go command may execute arbitrary code at build time when using cgo", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only applicable to customer use of the GC \u0026 GCCGO compiler and not any pre-compiled golang binaries shipped by Red Hat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29404" }, { "category": "external", "summary": "RHBZ#2217565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217565" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29404" }, { "category": "external", "summary": "https://go.dev/cl/501225", "url": "https://go.dev/cl/501225" }, { "category": "external", "summary": "https://go.dev/issue/60305", "url": "https://go.dev/issue/60305" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1841", "url": "https://pkg.go.dev/vuln/GO-2023-1841" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T05:33:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3920" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: cmd/go: go command may execute arbitrary code at build time when using cgo" }, { "cve": "CVE-2023-29405", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217569" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The go command may execute arbitrary code at build time when using cgo. This can occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This can be triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/cgo: Arbitrary code execution triggered by linker flags", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only applicable to customer use of the GCCGO compiler and not any pre-compiled golang binaries shipped by Red Hat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29405" }, { "category": "external", "summary": "RHBZ#2217569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29405" }, { "category": "external", "summary": "https://go.dev/cl/501224", "url": "https://go.dev/cl/501224" }, { "category": "external", "summary": "https://go.dev/issue/60306", "url": "https://go.dev/issue/60306" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1842", "url": "https://pkg.go.dev/vuln/GO-2023-1842" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T05:33:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3920" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Server-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Server-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-build-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.src", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-bin-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-docs-0:1.19.10-1.el7_9.noarch", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-misc-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-race-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-src-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-golang-tests-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-runtime-0:1.19.10-1.el7_9.x86_64", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.ppc64le", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.s390x", "7Workstation-DevTools-2023.2:go-toolset-1.19-scldevel-0:1.19.10-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: cmd/cgo: Arbitrary code execution triggered by linker flags" } ] }
rhsa-2023_3923
Vulnerability from csaf_redhat
Published
2023-06-29 09:49
Modified
2024-11-06 03:16
Summary
Red Hat Security Advisory: go-toolset and golang security update
Notes
Topic
An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
The golang packages provide the Go programming language compiler.
Security Fix(es):
* golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402)
* golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404)
* golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405)
* golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nThe golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402)\n\n* golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404)\n\n* golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405)\n\n* golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3923", "url": "https://access.redhat.com/errata/RHSA-2023:3923" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2216965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216965" }, { "category": "external", "summary": "2217562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217562" }, { "category": "external", "summary": "2217565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217565" }, { "category": "external", "summary": "2217569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217569" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3923.json" } ], "title": "Red Hat Security Advisory: go-toolset and golang security update", "tracking": { "current_release_date": "2024-11-06T03:16:45+00:00", "generator": { "date": "2024-11-06T03:16:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3923", "initial_release_date": "2023-06-29T09:49:22+00:00", "revision_history": [ { "date": "2023-06-29T09:49:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T09:49:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:16:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.19.10-1.el9_2.src", "product": { "name": "golang-0:1.19.10-1.el9_2.src", "product_id": "golang-0:1.19.10-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.el9_2?arch=src" } } }, { "category": "product_version", "name": "go-toolset-0:1.19.10-1.el9_2.src", "product": { "name": "go-toolset-0:1.19.10-1.el9_2.src", "product_id": "go-toolset-0:1.19.10-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.19.10-1.el9_2.aarch64", "product": { "name": "golang-0:1.19.10-1.el9_2.aarch64", "product_id": "golang-0:1.19.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.19.10-1.el9_2.aarch64", "product": { "name": "golang-bin-0:1.19.10-1.el9_2.aarch64", "product_id": "golang-bin-0:1.19.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.19.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "go-toolset-0:1.19.10-1.el9_2.aarch64", "product": { "name": "go-toolset-0:1.19.10-1.el9_2.aarch64", "product_id": "go-toolset-0:1.19.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.19.10-1.el9_2.ppc64le", "product": { "name": "golang-0:1.19.10-1.el9_2.ppc64le", "product_id": "golang-0:1.19.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.19.10-1.el9_2.ppc64le", "product": { "name": "golang-bin-0:1.19.10-1.el9_2.ppc64le", "product_id": "golang-bin-0:1.19.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.19.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-0:1.19.10-1.el9_2.ppc64le", "product": { "name": "go-toolset-0:1.19.10-1.el9_2.ppc64le", "product_id": "go-toolset-0:1.19.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.19.10-1.el9_2.x86_64", "product": { "name": "golang-0:1.19.10-1.el9_2.x86_64", "product_id": "golang-0:1.19.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.19.10-1.el9_2.x86_64", "product": { "name": "golang-bin-0:1.19.10-1.el9_2.x86_64", "product_id": "golang-bin-0:1.19.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.19.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.19.10-1.el9_2.x86_64", "product": { "name": "golang-race-0:1.19.10-1.el9_2.x86_64", "product_id": "golang-race-0:1.19.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.19.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.19.10-1.el9_2.x86_64", "product": { "name": "go-toolset-0:1.19.10-1.el9_2.x86_64", "product_id": "go-toolset-0:1.19.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.19.10-1.el9_2.s390x", "product": { "name": "golang-0:1.19.10-1.el9_2.s390x", "product_id": "golang-0:1.19.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.19.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.19.10-1.el9_2.s390x", "product": { "name": "golang-bin-0:1.19.10-1.el9_2.s390x", "product_id": "golang-bin-0:1.19.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.19.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-0:1.19.10-1.el9_2.s390x", "product": { "name": "go-toolset-0:1.19.10-1.el9_2.s390x", "product_id": "go-toolset-0:1.19.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.19.10-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "golang-docs-0:1.19.10-1.el9_2.noarch", "product": { "name": "golang-docs-0:1.19.10-1.el9_2.noarch", "product_id": "golang-docs-0:1.19.10-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.19.10-1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.19.10-1.el9_2.noarch", "product": { "name": "golang-misc-0:1.19.10-1.el9_2.noarch", "product_id": "golang-misc-0:1.19.10-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.19.10-1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.19.10-1.el9_2.noarch", "product": { "name": "golang-src-0:1.19.10-1.el9_2.noarch", "product_id": "golang-src-0:1.19.10-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.19.10-1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.19.10-1.el9_2.noarch", "product": { "name": "golang-tests-0:1.19.10-1.el9_2.noarch", "product_id": "golang-tests-0:1.19.10-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.19.10-1.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64" }, "product_reference": "go-toolset-0:1.19.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le" }, "product_reference": "go-toolset-0:1.19.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x" }, "product_reference": "go-toolset-0:1.19.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src" }, "product_reference": "go-toolset-0:1.19.10-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.19.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64" }, "product_reference": "go-toolset-0:1.19.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64" }, "product_reference": "golang-0:1.19.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le" }, "product_reference": "golang-0:1.19.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x" }, "product_reference": "golang-0:1.19.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src" }, "product_reference": "golang-0:1.19.10-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.19.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64" }, "product_reference": "golang-0:1.19.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.19.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64" }, "product_reference": "golang-bin-0:1.19.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.19.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le" }, "product_reference": "golang-bin-0:1.19.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.19.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x" }, "product_reference": "golang-bin-0:1.19.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.19.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64" }, "product_reference": "golang-bin-0:1.19.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.19.10-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch" }, "product_reference": "golang-docs-0:1.19.10-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.19.10-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch" }, "product_reference": "golang-misc-0:1.19.10-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.19.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64" }, "product_reference": "golang-race-0:1.19.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.19.10-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch" }, "product_reference": "golang-src-0:1.19.10-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.19.10-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" }, "product_reference": "golang-tests-0:1.19.10-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-29402", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217562" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program that uses cgo. This can occur when running an untrusted module that contains directories with newline characters in their names. Modules that are retrieved using the go command, for example, via \"go get\", are not affected. Modules retrieved using GOPATH-mode, for example, GO111MODULE=off may be affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: go command may generate unexpected code at build time when using cgo", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only applicable to customer use of the go compiler and not any pre-compiled golang binaries shipped by Red Hat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29402" }, { "category": "external", "summary": "RHBZ#2217562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29402" }, { "category": "external", "summary": "https://go.dev/cl/501226", "url": "https://go.dev/cl/501226" }, { "category": "external", "summary": "https://go.dev/issue/60167", "url": "https://go.dev/issue/60167" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1839", "url": "https://pkg.go.dev/vuln/GO-2023-1839" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T09:49:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3923" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: go command may generate unexpected code at build time when using cgo" }, { "cve": "CVE-2023-29403", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "discovery_date": "2023-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216965" } ], "notes": [ { "category": "description", "text": "On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state or assuming the status of standard I/O file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: runtime: unexpected behavior of setuid/setgid binaries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29403" }, { "category": "external", "summary": "RHBZ#2216965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29403" }, { "category": "external", "summary": "https://go.dev/cl/501223", "url": "https://go.dev/cl/501223" }, { "category": "external", "summary": "https://go.dev/issue/60272", "url": "https://go.dev/issue/60272" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1840", "url": "https://pkg.go.dev/vuln/GO-2023-1840" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T09:49:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3923" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: runtime: unexpected behavior of setuid/setgid binaries" }, { "cve": "CVE-2023-29404", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217565" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The go command may execute arbitrary code at build time when using cgo. This can occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This can be triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: go command may execute arbitrary code at build time when using cgo", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only applicable to customer use of the GC \u0026 GCCGO compiler and not any pre-compiled golang binaries shipped by Red Hat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29404" }, { "category": "external", "summary": "RHBZ#2217565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217565" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29404" }, { "category": "external", "summary": "https://go.dev/cl/501225", "url": "https://go.dev/cl/501225" }, { "category": "external", "summary": "https://go.dev/issue/60305", "url": "https://go.dev/issue/60305" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1841", "url": "https://pkg.go.dev/vuln/GO-2023-1841" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T09:49:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3923" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: cmd/go: go command may execute arbitrary code at build time when using cgo" }, { "cve": "CVE-2023-29405", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217569" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The go command may execute arbitrary code at build time when using cgo. This can occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This can be triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/cgo: Arbitrary code execution triggered by linker flags", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only applicable to customer use of the GCCGO compiler and not any pre-compiled golang binaries shipped by Red Hat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29405" }, { "category": "external", "summary": "RHBZ#2217569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29405" }, { "category": "external", "summary": "https://go.dev/cl/501224", "url": "https://go.dev/cl/501224" }, { "category": "external", "summary": "https://go.dev/issue/60306", "url": "https://go.dev/issue/60306" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1842", "url": "https://pkg.go.dev/vuln/GO-2023-1842" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T09:49:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3923" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:go-toolset-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:golang-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:golang-bin-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-docs-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-misc-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-race-0:1.19.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:golang-src-0:1.19.10-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:golang-tests-0:1.19.10-1.el9_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: cmd/cgo: Arbitrary code execution triggered by linker flags" } ] }
wid-sec-w-2023-2229
Vulnerability from csaf_certbund
Published
2023-08-30 22:00
Modified
2024-05-28 22:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen 'Denial of Service'-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2229 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2229.json" }, { "category": "self", "summary": "WID-SEC-2023-2229 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2229" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0801" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0802" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0803" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0804" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0805" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0806" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0807" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0808" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:49.870+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2229", "initial_release_date": "2023-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.1", "product_id": "T029634", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.1" } } }, { "category": "product_version_range", "name": "\u003c9.0.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.6", "product_id": "T029635", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.6" } } }, { "category": "product_version_range", "name": "\u003c8.2.12", "product": { "name": "Splunk Splunk Enterprise \u003c8.2.12", "product_id": "T029636", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.12" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2013-7489" }, { "cve": "CVE-2018-10237", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-10237" }, { "cve": "CVE-2018-20225", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-20225" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28851" }, { "cve": "CVE-2020-29652", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-29652" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2021-20066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-20066" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-27919", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27919" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-31525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31525" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33198" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-39293", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41182" }, { "cve": "CVE-2021-41183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41183" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1941" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41722", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41722" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24539" }, { "cve": "CVE-2023-24540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24540" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-29400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29400" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-40592", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40592" }, { "cve": "CVE-2023-40593", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40593" }, { "cve": "CVE-2023-40594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40594" }, { "cve": "CVE-2023-40595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40595" }, { "cve": "CVE-2023-40596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40596" }, { "cve": "CVE-2023-40597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40597" }, { "cve": "CVE-2023-40598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40598" } ] }
wid-sec-w-2023-2917
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2024-03-11 23:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2917 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2917.json" }, { "category": "self", "summary": "WID-SEC-2023-2917 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2917" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-016 vom 2023-11-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-016_FFPSv7-S10_MediaInstall_Nov2023.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-017 vom 2023-11-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-017_FFPSv7-S11_MediaInstall_Nov2023.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-019 vom 2023-11-16", "url": "https://security.business.xerox.com/wp-content/uploads/2023/11/Xerox-Security-Bulletin-XRX23-019-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-021", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-021_FFPSv2_Win10_SecurityBulletin_Nov2023.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-022 vom 2023-12-01", "url": "https://security.business.xerox.com/wp-content/uploads/2023/11/XRX23-022_FFPSv9-S11_MediaInstall_Nov2023.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-001 vom 2024-03-11", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox%C2%AE-Security-Bulletin-XRX24-001-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-03-11T23:00:00.000+00:00", "generator": { "date": "2024-03-12T09:06:44.710+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2917", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-16T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-11-30T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-11T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T015631", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } }, { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } }, { "category": "product_version", "name": "v9 for Solaris", "product": { "name": "Xerox FreeFlow Print Server v9 for Solaris", "product_id": "T028053", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris" } } }, { "category": "product_version", "name": "v2 / Windows 10", "product": { "name": "Xerox FreeFlow Print Server v2 / Windows 10", "product_id": "T031383", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2__windows_10" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4584", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4584" }, { "cve": "CVE-2023-4581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4581" }, { "cve": "CVE-2023-45802", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45802" }, { "cve": "CVE-2023-4576", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4576" }, { "cve": "CVE-2023-4575", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4575" }, { "cve": "CVE-2023-4574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4574" }, { "cve": "CVE-2023-4573", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4573" }, { "cve": "CVE-2023-4504", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4504" }, { "cve": "CVE-2023-43622", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-43622" }, { "cve": "CVE-2023-41081", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-41081" }, { "cve": "CVE-2023-41080", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-41080" }, { "cve": "CVE-2023-4056", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4056" }, { "cve": "CVE-2023-4055", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4055" }, { "cve": "CVE-2023-4054", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4054" }, { "cve": "CVE-2023-4050", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4050" }, { "cve": "CVE-2023-4049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4049" }, { "cve": "CVE-2023-4048", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4048" }, { "cve": "CVE-2023-40477", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-40477" }, { "cve": "CVE-2023-4047", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4047" }, { "cve": "CVE-2023-4046", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4046" }, { "cve": "CVE-2023-4045", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4045" }, { "cve": "CVE-2023-38403", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-38403" }, { "cve": "CVE-2023-3824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3824" }, { "cve": "CVE-2023-3823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3823" }, { "cve": "CVE-2023-37211", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37211" }, { "cve": "CVE-2023-37208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37208" }, { "cve": "CVE-2023-37207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37207" }, { "cve": "CVE-2023-37202", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37202" }, { "cve": "CVE-2023-37201", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-37201" }, { "cve": "CVE-2023-36664", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-36664" }, { "cve": "CVE-2023-3666", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3666" }, { "cve": "CVE-2023-36191", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-36191" }, { "cve": "CVE-2023-36053", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-36053" }, { "cve": "CVE-2023-34969", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-34969" }, { "cve": "CVE-2023-34241", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-34241" }, { "cve": "CVE-2023-32763", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32763" }, { "cve": "CVE-2023-32762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32762" }, { "cve": "CVE-2023-32681", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32681" }, { "cve": "CVE-2023-32665", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32665" }, { "cve": "CVE-2023-32643", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32643" }, { "cve": "CVE-2023-32636", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32636" }, { "cve": "CVE-2023-32611", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32611" }, { "cve": "CVE-2023-32573", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32573" }, { "cve": "CVE-2023-32559", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32559" }, { "cve": "CVE-2023-32558", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32558" }, { "cve": "CVE-2023-3247", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3247" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-32006", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32006" }, { "cve": "CVE-2023-32005", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32005" }, { "cve": "CVE-2023-32004", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32004" }, { "cve": "CVE-2023-32003", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32003" }, { "cve": "CVE-2023-32002", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-32002" }, { "cve": "CVE-2023-3195", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3195" }, { "cve": "CVE-2023-31486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31486" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31147", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31147" }, { "cve": "CVE-2023-31130", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31124", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31124" }, { "cve": "CVE-2023-31122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31122" }, { "cve": "CVE-2023-30590", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30590" }, { "cve": "CVE-2023-30589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30589" }, { "cve": "CVE-2023-30588", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30588" }, { "cve": "CVE-2023-30587", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30587" }, { "cve": "CVE-2023-30586", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30586" }, { "cve": "CVE-2023-30585", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30585" }, { "cve": "CVE-2023-30584", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30584" }, { "cve": "CVE-2023-30583", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30583" }, { "cve": "CVE-2023-30582", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30582" }, { "cve": "CVE-2023-30581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30581" }, { "cve": "CVE-2023-29499", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29499" }, { "cve": "CVE-2023-29491", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29491" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-2911", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2911" }, { "cve": "CVE-2023-28879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28879" }, { "cve": "CVE-2023-2879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2879" }, { "cve": "CVE-2023-2858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2858" }, { "cve": "CVE-2023-2857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2857" }, { "cve": "CVE-2023-2855", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2855" }, { "cve": "CVE-2023-2854", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2854" }, { "cve": "CVE-2023-28450", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28450" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28319", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-28319" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-27986", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-27986" }, { "cve": "CVE-2023-27985", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-27985" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-24805", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-24805" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-22129", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22129" }, { "cve": "CVE-2023-22128", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22128" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22067", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22067" }, { "cve": "CVE-2023-22043", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22043" }, { "cve": "CVE-2023-22025", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-22025" }, { "cve": "CVE-2023-2004", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2004" }, { "cve": "CVE-2023-1981", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1981" }, { "cve": "CVE-2023-1906", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1906" }, { "cve": "CVE-2023-1393", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1393" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-0668", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0668" }, { "cve": "CVE-2023-0666", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0666" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2022-4899", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-4899" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2022-48338", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-48338" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-41409", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-41409" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-31008", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-31008" }, { "cve": "CVE-2021-46784", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2021-46784" }, { "cve": "CVE-2021-44917", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2021-44917" }, { "cve": "CVE-2018-3639", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2018-3639" }, { "cve": "CVE-2017-5715", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2017-5715" } ] }
wid-sec-w-2023-1377
Vulnerability from csaf_certbund
Published
2023-06-06 22:00
Modified
2024-01-22 23:00
Summary
Golang Go: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Go ist eine quelloffene Programmiersprache.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Golang Go ausnutzen, um Code auszuführen, Informationen offenzulegen oder nicht näher spezifizierte Auswirkungen zu erzielen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Go ist eine quelloffene Programmiersprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Golang Go ausnutzen, um Code auszuf\u00fchren, Informationen offenzulegen oder nicht n\u00e4her spezifizierte Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1377 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1377.json" }, { "category": "self", "summary": "WID-SEC-2023-1377 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1377" }, { "category": "external", "summary": "Github golang vom 2023-06-06", "url": "https://go.dev/issue/60167" }, { "category": "external", "summary": "Github golang vom 2023-06-06", "url": "https://go.dev/issue/60272" }, { "category": "external", "summary": "Github golang vom 2023-06-06", "url": "https://go.dev/issue/60305" }, { "category": "external", "summary": "Github golang vom 2023-06-06", "url": "https://go.dev/issue/60306" }, { "category": "external", "summary": "Github golang vom 2023-06-06", "url": "https://groups.google.com/g/golang-announce/c/1AItFMBjrfw" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2526-1 vom 2023-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015222.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2525-1 vom 2023-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015223.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2526-1 vom 2023-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015225.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3922 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3922" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3920 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3920" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-560BC00F33 vom 2023-06-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-560bc00f33" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3923 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3923" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3922 vom 2023-07-04", "url": "https://linux.oracle.com/errata/ELSA-2023-3922.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3923 vom 2023-07-07", "url": "https://linux.oracle.com/errata/ELSA-2023-3923.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-EB60FCD505 vom 2023-07-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-eb60fcd505" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-8A135F6AA7 vom 2023-07-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-8a135f6aa7" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1784 vom 2023-07-20", "url": "https://alas.aws.amazon.com/ALAS-2023-1784.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2131 vom 2023-07-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2131.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-2163 vom 2023-07-26", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2163.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-1819DC9854 vom 2023-08-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-1819dc9854" }, { "category": "external", "summary": "IBM Security Bulletin 7011697 vom 2023-08-03", "url": "https://www.cybersecurity-help.cz/vdb/SB2023080304" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2023-026 vom 2023-08-10", "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2023-026.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASGOLANG1.19-2023-001 vom 2023-09-28", "url": "https://alas.aws.amazon.com/AL2/ALASGOLANG1.19-2023-001.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1848 vom 2023-10-06", "url": "https://alas.aws.amazon.com/ALAS-2023-1848.html" }, { "category": "external", "summary": "IBM Security Bulletin 7049434 vom 2023-10-11", "url": "https://www.ibm.com/support/pages/node/7049434" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202311-09 vom 2023-11-25", "url": "https://security.gentoo.org/glsa/202311-09" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0109 vom 2024-01-22", "url": "https://advisory.splunk.com//advisories/SVD-2024-0109" }, { "category": "external", "summary": "IBM Security Bulletin 7096482 vom 2024-01-22", "url": "https://www.ibm.com/support/pages/node/7096482" } ], "source_lang": "en-US", "title": "Golang Go: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-22T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:30:03.315+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1377", "initial_release_date": "2023-06-06T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-18T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora und Red Hat aufgenommen" }, { "date": "2023-07-04T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-09T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-07-19T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-07-25T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-08-02T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-08-09T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-10-08T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-10-10T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-11-26T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Splunk-SVD aufgenommen" } ], "status": "final", "version": "17" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Golang Go \u003c 1.20.5", "product": { "name": "Golang Go \u003c 1.20.5", "product_id": "T027996", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.20.5" } } }, { "category": "product_name", "name": "Golang Go \u003c 1.19.10", "product": { "name": "Golang Go \u003c 1.19.10", "product_id": "T027997", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.19.10" } } } ], "category": "product_name", "name": "Go" } ], "category": "vendor", "name": "Golang" }, { "branches": [ { "category": "product_name", "name": "IBM DB2 REST \u003c 1.0.0.291-amd64", "product": { "name": "IBM DB2 REST \u003c 1.0.0.291-amd64", "product_id": "T030382", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:1.0.0.291-amd64::rest" } } }, { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus \u003c 10.1.12.6", "product": { "name": "IBM Spectrum Protect plus \u003c 10.1.12.6", "product_id": "T029070", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus__10.1.12.6" } } }, { "category": "product_name", "name": "IBM Spectrum Protect plus \u003c 10.1.15.3", "product": { "name": "IBM Spectrum Protect plus \u003c 10.1.15.3", "product_id": "T032281", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus__10.1.15.3" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Splunk Splunk Enterprise \u003c 9.0.8", "product": { "name": "Splunk Splunk Enterprise \u003c 9.0.8", "product_id": "T032269", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.8" } } }, { "category": "product_name", "name": "Splunk Splunk Enterprise \u003c 9.1.3", "product": { "name": "Splunk Splunk Enterprise \u003c 9.1.3", "product_id": "T032270", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.3" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Golang Go. Der go-Befehl kann bei der Verwendung von cgo unerwarteten Code zur Erstellungszeit erzeugen. Diese kann zu unerwartetem Verhalten f\u00fchren, wenn ein Go-Programm ausgef\u00fchrt wird, das cgo verwendet. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T002207", "67646", "T029070", "398363", "T032270", "T032281", "T012167", "T004914", "T030382", "74185" ] }, "release_date": "2023-06-06T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Golang Go. Die Ursache ist eine unsachgem\u00e4\u00dfe Behandlung des setuid/setgid-Bit in einer Bin\u00e4rdatei. Ein Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T032269", "T002207", "67646", "T029070", "398363", "T032270", "T032281", "T012167", "T004914", "T030382", "74185" ] }, "release_date": "2023-06-06T22:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "In Golang Go existieren mehrere Schwachstellen. Wenn \"go get\" auf einem b\u00f6sartigen Modul ausgef\u00fchrt wird, oder wenn ein anderer Befehl ausgef\u00fchrt wird, der nicht vertrauensw\u00fcrdigen Code erzeugt kann der Go-Befehl zur Erstellungszeit beliebigen Code ausf\u00fchren. Ein Angreifer kann diese Schwachstelle ausnutzen, um um Code zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T032269", "T002207", "67646", "T029070", "398363", "T032270", "T032281", "T012167", "T004914", "T030382", "74185" ] }, "release_date": "2023-06-06T22:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "In Golang Go existieren mehrere Schwachstellen. Wenn \"go get\" auf einem b\u00f6sartigen Modul ausgef\u00fchrt wird, oder wenn ein anderer Befehl ausgef\u00fchrt wird, der nicht vertrauensw\u00fcrdigen Code erzeugt kann der Go-Befehl zur Erstellungszeit beliebigen Code ausf\u00fchren. Ein Angreifer kann diese Schwachstelle ausnutzen, um um Code zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T032269", "T002207", "67646", "T029070", "398363", "T032270", "T032281", "T012167", "T004914", "T030382", "74185" ] }, "release_date": "2023-06-06T22:00:00Z", "title": "CVE-2023-29404" } ] }
ghsa-rxx3-4978-3cc9
Vulnerability from github
Published
2023-06-08 21:30
Modified
2023-11-25 12:30
Severity ?
Details
On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.
{ "affected": [], "aliases": [ "CVE-2023-29403" ], "database_specific": { "cwe_ids": [ "CWE-642", "CWE-668" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-06-08T21:15:16Z", "severity": "HIGH" }, "details": "On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.", "id": "GHSA-rxx3-4978-3cc9", "modified": "2023-11-25T12:30:22Z", "published": "2023-06-08T21:30:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29403" }, { "type": "WEB", "url": "https://go.dev/cl/501223" }, { "type": "WEB", "url": "https://go.dev/issue/60272" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2023-1840" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202311-09" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2023-29403
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-29403", "id": "GSD-2023-29403" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-29403" ], "details": "On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.", "id": "GSD-2023-29403", "modified": "2023-12-13T01:20:57.172305Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@golang.org", "ID": "CVE-2023-29403", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "runtime", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "1.19.10" }, { "version_affected": "\u003c", "version_name": "1.20.0-0", "version_value": "1.20.5" } ] } } ] }, "vendor_name": "Go standard library" } ] } }, "credits": [ { "lang": "en", "value": "Vincent Dehors from Synacktiv" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-642: External Control of Critical State Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://go.dev/issue/60272", "refsource": "MISC", "url": "https://go.dev/issue/60272" }, { "name": "https://go.dev/cl/501223", "refsource": "MISC", "url": "https://go.dev/cl/501223" }, { "name": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "name": "https://pkg.go.dev/vuln/GO-2023-1840", "refsource": "MISC", "url": "https://pkg.go.dev/vuln/GO-2023-1840" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/" }, { "name": "https://security.gentoo.org/glsa/202311-09", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202311-09" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.20.5", "versionStartIncluding": "1.20.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.19.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@golang.org", "ID": "CVE-2023-29403" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-668" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ", "refsource": "MISC", "tags": [ "Mailing List", "Release Notes" ], "url": "https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ" }, { "name": "https://pkg.go.dev/vuln/GO-2023-1840", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://pkg.go.dev/vuln/GO-2023-1840" }, { "name": "https://go.dev/cl/501223", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://go.dev/cl/501223" }, { "name": "https://go.dev/issue/60272", "refsource": "MISC", "tags": [ "Issue Tracking" ], "url": "https://go.dev/issue/60272" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/", "refsource": "MISC", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/", "refsource": "MISC", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/" }, { "name": "https://security.gentoo.org/glsa/202311-09", "refsource": "", "tags": [], "url": "https://security.gentoo.org/glsa/202311-09" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-11-25T11:15Z", "publishedDate": "2023-06-08T21:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.