Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2021-44717: ELSA-2021-5160: go-toolset:ol8 security and bug fix update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2021-44717: ELSA-2021-5160: go-toolset:ol8 security and bug fix update (IMPORTANT) (Multiple Advisories)

Severity
4
CVSS
(AV:N/AC:H/Au:N/C:P/I:P/A:N)
Published
12/09/2021
Created
12/28/2021
Added
12/17/2021
Modified
07/22/2024

Description

Go before 1.16.12 and 1.17.x before 1.17.5 on UNIX allows write operations to an unintended file or unintended network connection as a consequence of erroneous closing of file descriptor 0 after file-descriptor exhaustion. There's a flaw in golang's syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().

Solution(s)

  • oracle-linux-upgrade-delve
  • oracle-linux-upgrade-golang
  • oracle-linux-upgrade-golang-bin
  • oracle-linux-upgrade-golang-docs
  • oracle-linux-upgrade-golang-misc
  • oracle-linux-upgrade-golang-race
  • oracle-linux-upgrade-golang-src
  • oracle-linux-upgrade-golang-tests
  • oracle-linux-upgrade-go-toolset

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;