wid-sec-w-2023-1729
Vulnerability from csaf_certbund
Published
2023-07-11 22:00
Modified
2024-04-01 22:00
Summary
Golang Go: Schwachstelle ermöglicht Manipulation von Daten

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Go ist eine quelloffene Programmiersprache.
Angriff
Ein entfernter Angreifer kann eine Schwachstelle in Golang Go ausnutzen, um Daten zu manipulieren.
Betroffene Betriebssysteme
- Linux - Sonstiges - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Go ist eine quelloffene Programmiersprache.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter Angreifer kann eine Schwachstelle in Golang Go ausnutzen, um Daten zu manipulieren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1729 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1729.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1729 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1729"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASECS-2024-032 vom 2024-01-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASECS-2024-032.html"
      },
      {
        "category": "external",
        "summary": "Golang Security Advisory vom 2023-07-11",
        "url": "https://pkg.go.dev/vuln/GO-2023-1878"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2846-1 vom 2023-07-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015504.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2845-1 vom 2023-07-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015505.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1027 vom 2024-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2024:1027"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3002-1 vom 2023-07-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015678.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-2185 vom 2023-08-09",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2185.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-2186 vom 2023-08-09",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2186.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2023-026 vom 2023-08-10",
        "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2023-026.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2023-025 vom 2023-08-10",
        "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2023-025.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2ECS-2023-005 vom 2023-09-07",
        "url": "https://alas.aws.amazon.com/AL2/ALASECS-2023-005.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3841-1 vom 2023-09-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016351.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-1848 vom 2023-10-06",
        "url": "https://alas.aws.amazon.com/ALAS-2023-1848.html"
      },
      {
        "category": "external",
        "summary": "Splunk Security Advisory SVD-2024-0109 vom 2024-01-22",
        "url": "https://advisory.splunk.com//advisories/SVD-2024-0109"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5935 vom 2023-10-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:5935"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5976 vom 2023-10-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:5976"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5965 vom 2023-10-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:5965"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5530 vom 2023-10-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:5530"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5974 vom 2023-10-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:5974"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6031 vom 2023-10-24",
        "url": "https://access.redhat.com/errata/RHSA-2023:6031"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5933 vom 2023-10-27",
        "url": "https://access.redhat.com/errata/RHSA-2023:5933"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5947 vom 2023-10-26",
        "url": "https://access.redhat.com/errata/RHSA-2023:5947"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-EPEL-2023-B951076A0F vom 2023-10-27",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b951076a0f"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6161 vom 2023-10-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:6161"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6296 vom 2023-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2023:6296"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6298 vom 2023-11-03",
        "url": "https://access.redhat.com/errata/RHSA-2023:6298"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6346 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6346"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6402 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6402"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6473 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6473"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6474 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6474"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6363 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6363"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6818 vom 2023-11-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:6818"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6938 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:6938"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7202 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:7202"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6939 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:6939"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0293 vom 2024-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:0293"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7202 vom 2023-11-23",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7202.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202311-09 vom 2023-11-25",
        "url": "https://security.gentoo.org/glsa/202311-09"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1383"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1570 vom 2024-03-28",
        "url": "https://access.redhat.com/errata/RHSA-2024:1570"
      }
    ],
    "source_lang": "en-US",
    "title": "Golang Go: Schwachstelle erm\u00f6glicht Manipulation von Daten",
    "tracking": {
      "current_release_date": "2024-04-01T22:00:00.000+00:00",
      "generator": {
        "date": "2024-04-02T09:06:42.622+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-1729",
      "initial_release_date": "2023-07-11T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-07-11T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-07-16T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-27T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-08T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-08-09T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-09-06T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-08T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-10-19T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-10-22T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-10-23T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-10-26T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-10-29T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-11-02T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-05T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-07T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-08T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-14T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-22T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-11-26T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2024-01-09T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-01-22T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Splunk-SVD aufgenommen"
        },
        {
          "date": "2024-01-23T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-28T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-19T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-01T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "26"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 1.20.6",
                "product": {
                  "name": "Golang Go \u003c 1.20.6",
                  "product_id": "T028550",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:golang:go:1.20.6"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c 1.19.11",
                "product": {
                  "name": "Golang Go \u003c 1.19.11",
                  "product_id": "T028551",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:golang:go:1.19.11"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Go"
          }
        ],
        "category": "vendor",
        "name": "Golang"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Advanced Cluster Security for Kubernetes 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Advanced Cluster Security for Kubernetes 4",
                  "product_id": "T033787",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_security_for_kubernetes_4"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 9.0.8",
                "product": {
                  "name": "Splunk Splunk Enterprise \u003c 9.0.8",
                  "product_id": "T032269",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:splunk:splunk:9.0.8"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c 9.1.3",
                "product": {
                  "name": "Splunk Splunk Enterprise \u003c 9.1.3",
                  "product_id": "T032270",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:splunk:splunk:9.1.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Splunk Enterprise"
          }
        ],
        "category": "vendor",
        "name": "Splunk"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-29406",
      "notes": [
        {
          "category": "description",
          "text": "In der Golang Go Komponente \"net/http\" existiert eine Schwachstelle. Das Problem wird durch eine unsachgem\u00e4\u00dfe Filterung der vom Benutzer bereitgestellten Daten im Feld \"Request.Host\" verursacht. Ein entfernter Angreifer kann diese Schwachstelle ausnutzen, um beliebige Eingaben in die von der betroffenen Komponente erzeugte Antwort einzuschleusen, zum Beispiel um einen Response-Splitting-Angriff durchzuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T032269",
          "T033787",
          "T002207",
          "67646",
          "398363",
          "T032270",
          "T012167",
          "T004914",
          "74185"
        ]
      },
      "release_date": "2023-07-11T22:00:00Z",
      "title": "CVE-2023-29406"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...