Skip to content

On Unix platforms, the Go runtime does not behave...

High severity Unreviewed Published Jun 8, 2023 to the GitHub Advisory Database • Updated Dec 4, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O file descriptors closed, opening any files can result in unexpected content being read or written with elevated privileges. Similarly, if a setuid/setgid program is terminated, either via panic or signal, it may leak the contents of its registers.

References

Published by the National Vulnerability Database Jun 8, 2023
Published to the GitHub Advisory Database Jun 8, 2023
Last updated Dec 4, 2023

Severity

High
7.8
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE ID

CVE-2023-29403

GHSA ID

GHSA-rxx3-4978-3cc9

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.