SUSE-SU-2023:3700-1: important: Security update for go1.20

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Sep 20 12:30:48 UTC 2023



# Security update for go1.20

Announcement ID: SUSE-SU-2023:3700-1  
Rating: important  
References:

  * #1206346
  * #1215084
  * #1215085
  * #1215090

  
Cross-References:

  * CVE-2023-39318
  * CVE-2023-39319

  
CVSS scores:

  * CVE-2023-39318 ( SUSE ):  6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  * CVE-2023-39318 ( NVD ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2023-39319 ( SUSE ):  6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  * CVE-2023-39319 ( NVD ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

  
Affected Products:

  * Development Tools Module 15-SP4
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for go1.20 fixes the following issues:

Update to go1.20.8 (bsc#1206346).

  * CVE-2023-39318: Fixed improper handling of HTML-like comments within script
    contexts in html/template (bsc#1215084).
  * CVE-2023-39319: Fixed improper handling of special tags within script
    contexts in html/template (bsc#1215085).

The following non-security bug was fixed:

  * Add missing directory pprof html asset directory to package (bsc#1215090).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-3700=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3700=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-3700=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-3700=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * go1.20-debuginfo-1.20.8-150000.1.23.1
    * go1.20-1.20.8-150000.1.23.1
    * go1.20-race-1.20.8-150000.1.23.1
    * go1.20-doc-1.20.8-150000.1.23.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * go1.20-debuginfo-1.20.8-150000.1.23.1
    * go1.20-1.20.8-150000.1.23.1
    * go1.20-race-1.20.8-150000.1.23.1
    * go1.20-doc-1.20.8-150000.1.23.1
  * Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * go1.20-1.20.8-150000.1.23.1
    * go1.20-doc-1.20.8-150000.1.23.1
  * Development Tools Module 15-SP4 (aarch64 x86_64)
    * go1.20-race-1.20.8-150000.1.23.1
  * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * go1.20-debuginfo-1.20.8-150000.1.23.1
    * go1.20-1.20.8-150000.1.23.1
    * go1.20-race-1.20.8-150000.1.23.1
    * go1.20-doc-1.20.8-150000.1.23.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-39318.html
  * https://www.suse.com/security/cve/CVE-2023-39319.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1206346
  * https://bugzilla.suse.com/show_bug.cgi?id=1215084
  * https://bugzilla.suse.com/show_bug.cgi?id=1215085
  * https://bugzilla.suse.com/show_bug.cgi?id=1215090

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230920/862e2bfb/attachment.htm>


More information about the sle-updates mailing list