SUSE-SU-2024:3755-1: important: Security update for go1.21-openssl

SLE-SECURITY-UPDATES null at suse.de
Thu Oct 24 08:30:15 UTC 2024



# Security update for go1.21-openssl

Announcement ID: SUSE-SU-2024:3755-1  
Release Date: 2024-10-24T07:54:09Z  
Rating: important  
References:

  * bsc#1212475
  * bsc#1219988
  * bsc#1220999
  * bsc#1221000
  * bsc#1221001
  * bsc#1221002
  * bsc#1221003
  * bsc#1221400
  * bsc#1224017
  * bsc#1225973
  * bsc#1225974
  * bsc#1227314
  * jsc#PED-1962
  * jsc#SLE-18320

  
Cross-References:

  * CVE-2023-45288
  * CVE-2023-45289
  * CVE-2023-45290
  * CVE-2024-24783
  * CVE-2024-24784
  * CVE-2024-24785
  * CVE-2024-24787
  * CVE-2024-24789
  * CVE-2024-24790
  * CVE-2024-24791

  
CVSS scores:

  * CVE-2023-45288 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-45289 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-45290 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24783 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24784 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-24785 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-24787 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-24789 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-24789 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-24790 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L
  * CVE-2024-24790 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-24791 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Development Tools Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves 10 vulnerabilities, contains two features and has two
security fixes can now be installed.

## Description:

This update for go1.21-openssl fixes the following issues:

  * CVE-2024-24791: Fixed denial of service due to improper 100-continue
    handling (bsc#1227314)
  * CVE-2024-24789: Fixed mishandling of corrupt central directory record in
    archive/zip (bsc#1225973)
  * CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped
    IPv6 addresses in net/netip (bsc#1225974)
  * CVE-2024-24787: Fixed arbitrary code execution during build on darwin in
    cmd/go (bsc#1224017)
  * CVE-2023-45288: Fixed denial of service due to close connections when
    receiving too many headers in net/http and x/net/http2 (bsc#1221400)
  * CVE-2023-45289: Fixed incorrect forwarding of sensitive headers and cookies
    on HTTP redirect in net/http and net/http/cookiejar (bsc#1221000)
  * CVE-2023-45290: Fixed memory exhaustion in Request.ParseMultipartForm in
    net/http (bsc#1221001)
  * CVE-2024-24783: Fixed denial of service on certificates with an unknown
    public key algorithm in crypto/x509 (bsc#1220999)
  * CVE-2024-24784: Fixed comments in display names are incorrectly handled in
    net/mail (bsc#1221002)
  * CVE-2024-24785: Fixed errors returned from MarshalJSON methods may break
    template escaping in html/template (bsc#1221003)

Other fixes: \- Update to version 1.21.13.1 cut from the go1.21-fips-release
(jsc#SLE-18320) \- Update to version 1.21.13 (bsc#1212475) \- Remove subpackage
go1.x-openssl-libstd for compiled shared object libstd.so. (jsc#PED-1962) \-
Ensure VERSION file is present in GOROOT as required by go tool dist and go tool
distpack (bsc#1219988)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3755=1 SUSE-2024-3755=1

  * Development Tools Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3755=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * go1.21-openssl-1.21.13.1-150600.16.3.1
    * go1.21-openssl-doc-1.21.13.1-150600.16.3.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * go1.21-openssl-race-1.21.13.1-150600.16.3.1
  * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * go1.21-openssl-1.21.13.1-150600.16.3.1
    * go1.21-openssl-race-1.21.13.1-150600.16.3.1
    * go1.21-openssl-doc-1.21.13.1-150600.16.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-45288.html
  * https://www.suse.com/security/cve/CVE-2023-45289.html
  * https://www.suse.com/security/cve/CVE-2023-45290.html
  * https://www.suse.com/security/cve/CVE-2024-24783.html
  * https://www.suse.com/security/cve/CVE-2024-24784.html
  * https://www.suse.com/security/cve/CVE-2024-24785.html
  * https://www.suse.com/security/cve/CVE-2024-24787.html
  * https://www.suse.com/security/cve/CVE-2024-24789.html
  * https://www.suse.com/security/cve/CVE-2024-24790.html
  * https://www.suse.com/security/cve/CVE-2024-24791.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1212475
  * https://bugzilla.suse.com/show_bug.cgi?id=1219988
  * https://bugzilla.suse.com/show_bug.cgi?id=1220999
  * https://bugzilla.suse.com/show_bug.cgi?id=1221000
  * https://bugzilla.suse.com/show_bug.cgi?id=1221001
  * https://bugzilla.suse.com/show_bug.cgi?id=1221002
  * https://bugzilla.suse.com/show_bug.cgi?id=1221003
  * https://bugzilla.suse.com/show_bug.cgi?id=1221400
  * https://bugzilla.suse.com/show_bug.cgi?id=1224017
  * https://bugzilla.suse.com/show_bug.cgi?id=1225973
  * https://bugzilla.suse.com/show_bug.cgi?id=1225974
  * https://bugzilla.suse.com/show_bug.cgi?id=1227314
  * https://jira.suse.com/browse/PED-1962
  * https://jira.suse.com/browse/SLE-18320

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20241024/70bd9bd4/attachment.htm>


More information about the sle-security-updates mailing list