SUSE-SU-2023:4068-1: important: Security update for go1.20

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Oct 13 12:30:23 UTC 2023



# Security update for go1.20

Announcement ID: SUSE-SU-2023:4068-1  
Rating: important  
References:

  * #1206346
  * #1216109

  
Cross-References:

  * CVE-2023-39325
  * CVE-2023-44487

  
CVSS scores:

  * CVE-2023-39325 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-44487 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Development Tools Module 15-SP4
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for go1.20 fixes the following issues:

  * Update to go1.20.10 (bsc#1206346)
  * CVE-2023-39325: Fixed a flaw that can lead to a DoS due to a rapid stream
    resets causing excessive work. This is also known as CVE-2023-44487.
    (bsc#1216109)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4068=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4068=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-4068=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-4068=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * go1.20-doc-1.20.10-150000.1.29.1
    * go1.20-race-1.20.10-150000.1.29.1
    * go1.20-1.20.10-150000.1.29.1
    * go1.20-debuginfo-1.20.10-150000.1.29.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * go1.20-doc-1.20.10-150000.1.29.1
    * go1.20-race-1.20.10-150000.1.29.1
    * go1.20-1.20.10-150000.1.29.1
    * go1.20-debuginfo-1.20.10-150000.1.29.1
  * Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * go1.20-doc-1.20.10-150000.1.29.1
    * go1.20-1.20.10-150000.1.29.1
  * Development Tools Module 15-SP4 (aarch64 x86_64)
    * go1.20-race-1.20.10-150000.1.29.1
  * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * go1.20-doc-1.20.10-150000.1.29.1
    * go1.20-race-1.20.10-150000.1.29.1
    * go1.20-1.20.10-150000.1.29.1
    * go1.20-debuginfo-1.20.10-150000.1.29.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-39325.html
  * https://www.suse.com/security/cve/CVE-2023-44487.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1206346
  * https://bugzilla.suse.com/show_bug.cgi?id=1216109

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231013/591758d9/attachment.htm>


More information about the sle-security-updates mailing list