Security update for go1.18

Announcement ID: SUSE-SU-2023:0869-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-41723 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41723 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41724 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41724 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41725 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41725 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Development Tools Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for go1.18 fixes the following issues:

  • CVE-2022-41723: Fixed a quadratic complexity in HPACK decoding in net/http (bsc#1208270).
  • CVE-2022-41724: Fixed a denial of service from excessive resource consumption in net/http and mime/multipart (bsc#1208271).
  • CVE-2022-41725: Fixed a panic with large handshake records in crypto/tls (bsc#1208272).

The following non-security bug was fixed:

  • Fixed PTF ref:_00D1igLOd._5005qM0AP4:ref SG#65262 (bsc#1208491).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-869=1
  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-869=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-869=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-869=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-869=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-869=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-869=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-869=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • go1.18-1.18.10-150000.1.46.1
    • go1.18-doc-1.18.10-150000.1.46.1
  • openSUSE Leap 15.4 (aarch64 x86_64)
    • go1.18-race-1.18.10-150000.1.46.1
  • Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • go1.18-1.18.10-150000.1.46.1
    • go1.18-doc-1.18.10-150000.1.46.1
  • Development Tools Module 15-SP4 (aarch64 x86_64)
    • go1.18-race-1.18.10-150000.1.46.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • go1.18-race-1.18.10-150000.1.46.1
    • go1.18-1.18.10-150000.1.46.1
    • go1.18-doc-1.18.10-150000.1.46.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • go1.18-race-1.18.10-150000.1.46.1
    • go1.18-1.18.10-150000.1.46.1
    • go1.18-doc-1.18.10-150000.1.46.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • go1.18-race-1.18.10-150000.1.46.1
    • go1.18-1.18.10-150000.1.46.1
    • go1.18-doc-1.18.10-150000.1.46.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • go1.18-1.18.10-150000.1.46.1
    • go1.18-doc-1.18.10-150000.1.46.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
    • go1.18-race-1.18.10-150000.1.46.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • go1.18-1.18.10-150000.1.46.1
    • go1.18-doc-1.18.10-150000.1.46.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    • go1.18-race-1.18.10-150000.1.46.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • go1.18-race-1.18.10-150000.1.46.1
    • go1.18-1.18.10-150000.1.46.1
    • go1.18-doc-1.18.10-150000.1.46.1

References: