GLSA-202408-07 : Go: Multiple Vulnerabilities

critical Nessus Plugin ID 205144

Description

The remote host is affected by the vulnerability described in GLSA-202408-07 (Go: Multiple Vulnerabilities)

Multiple vulnerabilities have been discovered in Go. Please review the CVE identifiers referenced below for details.

Tenable has extracted the preceding description block directly from the Gentoo Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All Go users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot
--verbose >=dev-lang/go-1.22.3 Due to Go programs typically being statically compiled, Go users should also recompile the reverse dependencies of the Go language to ensure statically linked programs are remediated: # emerge --ask --oneshot --verbose @golang-rebuild

See Also

https://security.gentoo.org/glsa/202408-07

https://bugs.gentoo.org/show_bug.cgi?id=906043

https://bugs.gentoo.org/show_bug.cgi?id=919310

https://bugs.gentoo.org/show_bug.cgi?id=926530

https://bugs.gentoo.org/show_bug.cgi?id=928539

https://bugs.gentoo.org/show_bug.cgi?id=931602

Plugin Details

Severity: Critical

ID: 205144

File Name: gentoo_GLSA-202408-07.nasl

Version: 1.1

Type: local

Published: 8/7/2024

Updated: 8/7/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-24540

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:go

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/7/2024

Vulnerability Publication Date: 5/4/2023

Reference Information

CVE: CVE-2023-24539, CVE-2023-24540, CVE-2023-29400, CVE-2023-39326, CVE-2023-45283, CVE-2023-45285, CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785, CVE-2024-24788