Upstream information

CVE-2019-17596 at MITRE

Description

Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3

Note from the SUSE Security Team on the go1.* package

SUSE only supports the current and the previous GO language releases.

SUSE Bugzilla entry: 1154402 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • go-toolset >= 1.12.12-2.module+el8.1.0+5317+8a49ffbb
  • golang >= 1.12.12-4.module+el8.1.0+5317+8a49ffbb
  • golang-bin >= 1.12.12-4.module+el8.1.0+5317+8a49ffbb
  • golang-docs >= 1.12.12-4.module+el8.1.0+5317+8a49ffbb
  • golang-misc >= 1.12.12-4.module+el8.1.0+5317+8a49ffbb
  • golang-race >= 1.12.12-4.module+el8.1.0+5317+8a49ffbb
  • golang-src >= 1.12.12-4.module+el8.1.0+5317+8a49ffbb
  • golang-tests >= 1.12.12-4.module+el8.1.0+5317+8a49ffbb
Patchnames:
RHSA-2020:0329
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • go1.12 >= 1.12.12-1.20.1
  • go1.12-doc >= 1.12.12-1.20.1
  • go1.13 >= 1.13.8-1.3.1
  • go1.13-doc >= 1.13.8-1.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA go1.12-1.12.17-1.29.2
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA go1.13-1.13.15-1.18.1
openSUSE Leap 15.0
  • go1.12 >= 1.12.12-lp150.11.1
  • go1.12-doc >= 1.12.12-lp150.11.1
  • go1.12-race >= 1.12.12-lp150.11.1
Patchnames:
openSUSE-2019-2521
openSUSE Leap 15.1
  • go1.12 >= 1.12.12-lp151.2.25.1
  • go1.12-doc >= 1.12.12-lp151.2.25.1
  • go1.12-race >= 1.12.12-lp151.2.25.1
Patchnames:
openSUSE-2019-2522
openSUSE Tumbleweed
  • go1.12 >= 1.12.17-4.8
  • go1.12-doc >= 1.12.17-4.8
  • go1.12-race >= 1.12.17-4.8
  • go1.13 >= 1.13.15-2.6
  • go1.13-doc >= 1.13.15-2.6
  • go1.13-race >= 1.13.15-2.6
  • notary >= 0.7.0-1.2
Patchnames:
openSUSE Tumbleweed GA go1.12-1.12.17-4.8
openSUSE Tumbleweed GA go1.13-1.13.15-2.6
openSUSE Tumbleweed GA notary-0.7.0-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP5 go1.12 Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 go1.13 Released


SUSE Timeline for this CVE

CVE page created: Fri Oct 18 01:53:53 2019
CVE page last modified: Fri Dec 8 17:21:53 2023