Upstream information

CVE-2023-39323 at MITRE

Description

Line directives ("//line") can be used to bypass the restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation. This can result in unexpected execution of arbitrary code when running "go build". The line directive requires the absolute path of the file in which the directive lives, which makes exploiting this issue significantly more complex.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.1 7.8
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Local
Attack Complexity High Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the go1.* package

SUSE only supports the current and the previous GO language releases.

SUSE Bugzilla entry: 1215985 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/golang:oldstable-2.2.11
  • go1.21 >= 1.21.2-150000.1.9.1
  • go1.21-doc >= 1.21.2-150000.1.9.1
  • go1.21-race >= 1.21.2-150000.1.9.1
Container bci/golang:oldstable-openssl-8.2
  • go1.20-openssl >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-doc >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-race >= 1.20.11.1-150000.1.14.1
Container bci/golang:stable-openssl-8.2
  • go1.21-openssl >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-doc >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-race >= 1.21.4.1-150000.1.5.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • go1.20 >= 1.20.9-150000.1.26.1
  • go1.20-doc >= 1.20.9-150000.1.26.1
  • go1.20-openssl >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-doc >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-race >= 1.20.11.1-150000.1.14.1
  • go1.20-race >= 1.20.9-150000.1.26.1
  • go1.21 >= 1.21.2-150000.1.9.1
  • go1.21-doc >= 1.21.2-150000.1.9.1
  • go1.21-openssl >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-doc >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-race >= 1.21.4.1-150000.1.5.1
  • go1.21-race >= 1.21.2-150000.1.9.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4017
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4018
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4469
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4472
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • go1.20 >= 1.20.9-150000.1.26.1
  • go1.20-doc >= 1.20.9-150000.1.26.1
  • go1.20-openssl >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-doc >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-race >= 1.20.11.1-150000.1.14.1
  • go1.20-race >= 1.20.9-150000.1.26.1
  • go1.21 >= 1.21.2-150000.1.9.1
  • go1.21-doc >= 1.21.2-150000.1.9.1
  • go1.21-openssl >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-doc >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-race >= 1.21.4.1-150000.1.5.1
  • go1.21-race >= 1.21.2-150000.1.9.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4017
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4018
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4469
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4472
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Development Tools 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • go1.20-openssl >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-doc >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-race >= 1.20.11.1-150000.1.14.1
  • go1.21 >= 1.21.2-150000.1.9.1
  • go1.21-doc >= 1.21.2-150000.1.9.1
  • go1.21-race >= 1.21.2-150000.1.9.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA go1.20-openssl-1.20.12.1-150000.1.17.1
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA go1.21-1.21.9-150000.1.30.1
SUSE Package Hub 12
  • go >= 1.21-41.1
  • go-doc >= 1.21-41.1
  • go1.21 >= 1.21.3-2.1
  • go1.21-doc >= 1.21.3-2.1
Patchnames:
openSUSE-2023-360
openSUSE Leap 15.4
  • go1.20 >= 1.20.9-150000.1.26.1
  • go1.20-doc >= 1.20.9-150000.1.26.1
  • go1.20-openssl >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-doc >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-race >= 1.20.11.1-150000.1.14.1
  • go1.20-race >= 1.20.9-150000.1.26.1
  • go1.21 >= 1.21.2-150000.1.9.1
  • go1.21-doc >= 1.21.2-150000.1.9.1
  • go1.21-openssl >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-doc >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-race >= 1.21.4.1-150000.1.5.1
  • go1.21-race >= 1.21.2-150000.1.9.1
Patchnames:
openSUSE-SLE-15.4-2023-4017
openSUSE-SLE-15.4-2023-4018
openSUSE-SLE-15.4-2023-4469
openSUSE-SLE-15.4-2023-4472
openSUSE Leap 15.5
  • go1.20 >= 1.20.9-150000.1.26.1
  • go1.20-doc >= 1.20.9-150000.1.26.1
  • go1.20-openssl >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-doc >= 1.20.11.1-150000.1.14.1
  • go1.20-openssl-race >= 1.20.11.1-150000.1.14.1
  • go1.20-race >= 1.20.9-150000.1.26.1
  • go1.21 >= 1.21.2-150000.1.9.1
  • go1.21-doc >= 1.21.2-150000.1.9.1
  • go1.21-openssl >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-doc >= 1.21.4.1-150000.1.5.1
  • go1.21-openssl-race >= 1.21.4.1-150000.1.5.1
  • go1.21-race >= 1.21.2-150000.1.9.1
Patchnames:
openSUSE-SLE-15.5-2023-4017
openSUSE-SLE-15.5-2023-4018
openSUSE-SLE-15.5-2023-4469
openSUSE-SLE-15.5-2023-4472
openSUSE Tumbleweed
  • go1.20 >= 1.20.9-1.1
  • go1.20-doc >= 1.20.9-1.1
  • go1.20-libstd >= 1.20.9-1.1
  • go1.20-race >= 1.20.9-1.1
  • go1.21 >= 1.21.2-1.1
  • go1.21-doc >= 1.21.2-1.1
  • go1.21-libstd >= 1.21.2-1.1
  • go1.21-race >= 1.21.2-1.1
Patchnames:
openSUSE Tumbleweed GA go1.20-1.20.9-1.1
openSUSE Tumbleweed GA go1.21-1.21.2-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 go Not affected
SUSE Enterprise Storage 7.1 go1.19 Won't fix
SUSE Linux Enterprise Desktop 15 SP5 go Not affected
SUSE Linux Enterprise Desktop 15 SP5 go1.19 Won't fix
SUSE Linux Enterprise Desktop 15 SP5 go1.20 Released
SUSE Linux Enterprise Desktop 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise Desktop 15 SP5 go1.21 Released
SUSE Linux Enterprise Desktop 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise Desktop 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise Desktop 15 SP6 go1.21 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.19 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.20 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.21 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP6 go1.21 Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 go Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.19 Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.20 Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.21 Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 go1.21 Released
SUSE Linux Enterprise Real Time 15 SP3 go Not affected
SUSE Linux Enterprise Real Time 15 SP3 go1.19 Won't fix
SUSE Linux Enterprise Real Time 15 SP3 go1.20 Affected
SUSE Linux Enterprise Real Time 15 SP3 go1.21 Affected
SUSE Linux Enterprise Server 12 SP5 go1.20 Affected
SUSE Linux Enterprise Server 12 SP5 go1.21 Affected
SUSE Linux Enterprise Server 15 SP5 go Not affected
SUSE Linux Enterprise Server 15 SP5 go1.19 Won't fix
SUSE Linux Enterprise Server 15 SP5 go1.20 Released
SUSE Linux Enterprise Server 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise Server 15 SP5 go1.21 Released
SUSE Linux Enterprise Server 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise Server 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise Server 15 SP6 go1.21 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 go1.20 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 go1.21 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.19 Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.20 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.21 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 go1.21 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 go1.20 Affected
SUSE Linux Enterprise Software Development Kit 12 SP5 go1.21 Affected
SUSE Manager Proxy 4.3 go Not affected
SUSE Manager Proxy 4.3 go1.19 Won't fix
SUSE Manager Proxy 4.3 go1.20 Released
SUSE Manager Proxy 4.3 go1.20-openssl Released
SUSE Manager Proxy 4.3 go1.21 Released
SUSE Manager Proxy 4.3 go1.21-openssl Released
SUSE Manager Retail Branch Server 4.3 go Not affected
SUSE Manager Retail Branch Server 4.3 go1.19 Won't fix
SUSE Manager Retail Branch Server 4.3 go1.20 Released
SUSE Manager Retail Branch Server 4.3 go1.20-openssl Released
SUSE Manager Retail Branch Server 4.3 go1.21 Released
SUSE Manager Retail Branch Server 4.3 go1.21-openssl Released
SUSE Manager Server 4.3 go Not affected
SUSE Manager Server 4.3 go1.19 Won't fix
SUSE Manager Server 4.3 go1.20 Released
SUSE Manager Server 4.3 go1.20-openssl Released
SUSE Manager Server 4.3 go1.21 Released
SUSE Manager Server 4.3 go1.21-openssl Released
SUSE Package Hub 12 go Released
SUSE Package Hub 12 go1.21 Released
openSUSE Leap 15.5 go1.20 Released
openSUSE Leap 15.5 go1.20-openssl Released
openSUSE Leap 15.5 go1.21 Released
openSUSE Leap 15.5 go1.21-openssl Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 go Not affected
SUSE Linux Enterprise Desktop 15 SP4 go1.19 Won't fix
SUSE Linux Enterprise Desktop 15 SP4 go1.20 Released
SUSE Linux Enterprise Desktop 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise Desktop 15 SP4 go1.21 Released
SUSE Linux Enterprise Desktop 15 SP4 go1.21-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP3 go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 go1.19 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS go1.19 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS go1.19 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.19 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.20 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.21 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.21-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.19 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.20 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.20-openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.21 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.21-openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.19 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.20 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.20-openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.21 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.21-openssl Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 go Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 go1.19 Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP4 go Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.19 Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.20 Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.21 Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.21-openssl Released
SUSE Linux Enterprise Server 15 SP3 go Not affected
SUSE Linux Enterprise Server 15 SP3 go1.19 Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS go Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS go1.19 Won't fix
SUSE Linux Enterprise Server 15 SP4 go Not affected
SUSE Linux Enterprise Server 15 SP4 go1.19 Won't fix
SUSE Linux Enterprise Server 15 SP4 go1.20 Released
SUSE Linux Enterprise Server 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise Server 15 SP4 go1.21 Released
SUSE Linux Enterprise Server 15 SP4 go1.21-openssl Released
SUSE Linux Enterprise Server 15 SP4-LTSS go Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.19 Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS go1.20 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.20-openssl Affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.21 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.21-openssl Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 go Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 go1.19 Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.19 Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.20 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.21 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.21-openssl Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 SP3 go Not affected
SUSE Linux Enterprise Desktop 15 SP3 go1.19 Won't fix
SUSE Linux Enterprise Real Time 15 SP4 go Not affected
SUSE Linux Enterprise Real Time 15 SP4 go1.19 Won't fix
SUSE Linux Enterprise Real Time 15 SP4 go1.20 Affected
SUSE Linux Enterprise Real Time 15 SP4 go1.20-openssl Affected
SUSE Linux Enterprise Real Time 15 SP4 go1.21 Affected
SUSE Linux Enterprise Real Time 15 SP4 go1.21-openssl Affected
SUSE Linux Enterprise Server 15 SP3-BCL go Not affected
SUSE Linux Enterprise Server 15 SP3-BCL go1.19 Won't fix
SUSE Manager Proxy 4.2 go Not affected
SUSE Manager Proxy 4.2 go1.19 Won't fix
SUSE Manager Retail Branch Server 4.2 go Not affected
SUSE Manager Retail Branch Server 4.2 go1.19 Won't fix
SUSE Manager Server 4.2 go Not affected
SUSE Manager Server 4.2 go1.19 Won't fix
openSUSE Leap 15.4 go1.20 Released
openSUSE Leap 15.4 go1.20-openssl Released
openSUSE Leap 15.4 go1.21 Released
openSUSE Leap 15.4 go1.21-openssl Released
Container Status
bci/golang:1.19 go1.19Won't fix
bci/golang:1.20-openssl go1.20-opensslReleased
bci/golang go1.20In progress
bci/golang go1.21-opensslReleased
bci/golang:1.21 go1.21Released


SUSE Timeline for this CVE

CVE page created: Fri Oct 6 00:30:04 2023
CVE page last modified: Wed Apr 24 13:11:19 2024