ALAS-2023-1784

Related Vulnerabilities: CVE-2023-29402  

The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via "go get", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected). (CVE-2023-29402)

ALAS-2023-1784


Amazon Linux AMI Security Advisory: ALAS-2023-1784
Advisory Release Date: 2023-07-13 23:57 Pacific
Advisory Updated Date: 2023-07-19 21:51 Pacific
Severity: Important

Issue Overview:

The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via "go get", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected). (CVE-2023-29402)


Affected Packages:

golang


Issue Correction:
Run yum update golang to update your system.

New Packages:
i686:
    golang-bin-1.18.6-1.45.amzn1.i686
    golang-1.18.6-1.45.amzn1.i686
    golang-shared-1.18.6-1.45.amzn1.i686

noarch:
    golang-src-1.18.6-1.45.amzn1.noarch
    golang-tests-1.18.6-1.45.amzn1.noarch
    golang-docs-1.18.6-1.45.amzn1.noarch
    golang-misc-1.18.6-1.45.amzn1.noarch

src:
    golang-1.18.6-1.45.amzn1.src

x86_64:
    golang-1.18.6-1.45.amzn1.x86_64
    golang-shared-1.18.6-1.45.amzn1.x86_64
    golang-bin-1.18.6-1.45.amzn1.x86_64
    golang-race-1.18.6-1.45.amzn1.x86_64