Upstream information

CVE-2023-39326 at MITRE

Description

A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about 1GiB) when a handler fails to read the entire body of a request. Chunk extensions are a little-used HTTP feature which permit including additional metadata in a request or response body sent using the chunked encoding. The net/http chunked encoding reader discards this metadata. A sender can exploit this by inserting a large metadata segment with each byte transferred. The chunk reader now produces an error if the ratio of real body to encoded bytes grows too small.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low None
Integrity Impact None None
Availability Impact None High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the go1.* package

SUSE only supports the current and the previous GO language releases.

SUSE Bugzilla entry: 1217833 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/golang:oldstable-2.2.11
  • go1.21 >= 1.21.5-150000.1.18.1
  • go1.21-doc >= 1.21.5-150000.1.18.1
  • go1.21-race >= 1.21.5-150000.1.18.1
Container bci/golang:oldstable-openssl-8.30
  • go1.20-openssl >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-doc >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-race >= 1.20.12.1-150000.1.17.1
Container bci/golang:stable-openssl-8.30
  • go1.21-openssl >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-doc >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-race >= 1.21.5.1-150000.1.8.1
SUSE Liberty Linux 8
  • delve >= 1.20.2-1.module+el8.9.0+18926+5193682d
  • go-toolset >= 1.20.12-1.module+el8.9.0+21033+5795bdf6
  • golang >= 1.20.12-2.module+el8.9.0+21033+5795bdf6
  • golang-bin >= 1.20.12-2.module+el8.9.0+21033+5795bdf6
  • golang-docs >= 1.20.12-2.module+el8.9.0+21033+5795bdf6
  • golang-misc >= 1.20.12-2.module+el8.9.0+21033+5795bdf6
  • golang-src >= 1.20.12-2.module+el8.9.0+21033+5795bdf6
  • golang-tests >= 1.20.12-2.module+el8.9.0+21033+5795bdf6
Patchnames:
RHSA-2024:0887
SUSE Liberty Linux 9
  • go-toolset >= 1.20.12-1.el9_3
  • golang >= 1.20.12-1.el9_3
  • golang-bin >= 1.20.12-1.el9_3
  • golang-docs >= 1.20.12-1.el9_3
  • golang-misc >= 1.20.12-1.el9_3
  • golang-src >= 1.20.12-1.el9_3
  • golang-tests >= 1.20.12-1.el9_3
  • skopeo >= 1.13.3-4.el9_3
  • skopeo-tests >= 1.13.3-4.el9_3
Patchnames:
RHSA-2024:1131
RHSA-2024:1149
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • go1.20 >= 1.20.12-150000.1.35.1
  • go1.20-doc >= 1.20.12-150000.1.35.1
  • go1.20-openssl >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-doc >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-race >= 1.20.12.1-150000.1.17.1
  • go1.20-race >= 1.20.12-150000.1.35.1
  • go1.21 >= 1.21.5-150000.1.18.1
  • go1.21-doc >= 1.21.5-150000.1.18.1
  • go1.21-openssl >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-doc >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-race >= 1.21.5.1-150000.1.8.1
  • go1.21-race >= 1.21.5-150000.1.18.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4708
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4709
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4930
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4931
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • go1.20 >= 1.20.12-150000.1.35.1
  • go1.20-doc >= 1.20.12-150000.1.35.1
  • go1.20-openssl >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-doc >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-race >= 1.20.12.1-150000.1.17.1
  • go1.20-race >= 1.20.12-150000.1.35.1
  • go1.21 >= 1.21.5-150000.1.18.1
  • go1.21-doc >= 1.21.5-150000.1.18.1
  • go1.21-openssl >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-doc >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-race >= 1.21.5.1-150000.1.8.1
  • go1.21-race >= 1.21.5-150000.1.18.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4708
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4709
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4930
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4931
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Development Tools 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • go1.20-openssl >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-doc >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-race >= 1.20.12.1-150000.1.17.1
  • go1.21 >= 1.21.5-150000.1.18.1
  • go1.21-doc >= 1.21.5-150000.1.18.1
  • go1.21-race >= 1.21.5-150000.1.18.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA go1.20-openssl-1.20.12.1-150000.1.17.1
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA go1.21-1.21.9-150000.1.30.1
openSUSE Leap 15.4
  • go1.20 >= 1.20.12-150000.1.35.1
  • go1.20-doc >= 1.20.12-150000.1.35.1
  • go1.20-openssl >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-doc >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-race >= 1.20.12.1-150000.1.17.1
  • go1.20-race >= 1.20.12-150000.1.35.1
  • go1.21 >= 1.21.5-150000.1.18.1
  • go1.21-doc >= 1.21.5-150000.1.18.1
  • go1.21-openssl >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-doc >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-race >= 1.21.5.1-150000.1.8.1
  • go1.21-race >= 1.21.5-150000.1.18.1
Patchnames:
openSUSE-SLE-15.4-2023-4708
openSUSE-SLE-15.4-2023-4709
openSUSE-SLE-15.4-2023-4930
openSUSE-SLE-15.4-2023-4931
openSUSE Leap 15.5
  • go1.20 >= 1.20.12-150000.1.35.1
  • go1.20-doc >= 1.20.12-150000.1.35.1
  • go1.20-openssl >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-doc >= 1.20.12.1-150000.1.17.1
  • go1.20-openssl-race >= 1.20.12.1-150000.1.17.1
  • go1.20-race >= 1.20.12-150000.1.35.1
  • go1.21 >= 1.21.5-150000.1.18.1
  • go1.21-doc >= 1.21.5-150000.1.18.1
  • go1.21-openssl >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-doc >= 1.21.5.1-150000.1.8.1
  • go1.21-openssl-race >= 1.21.5.1-150000.1.8.1
  • go1.21-race >= 1.21.5-150000.1.18.1
Patchnames:
openSUSE-SLE-15.5-2023-4708
openSUSE-SLE-15.5-2023-4709
openSUSE-SLE-15.5-2023-4930
openSUSE-SLE-15.5-2023-4931
openSUSE Tumbleweed
  • go1.20 >= 1.20.12-1.1
  • go1.20-doc >= 1.20.12-1.1
  • go1.20-libstd >= 1.20.12-1.1
  • go1.20-race >= 1.20.12-1.1
  • go1.21 >= 1.21.5-1.1
  • go1.21-doc >= 1.21.5-1.1
  • go1.21-libstd >= 1.21.5-1.1
  • go1.21-race >= 1.21.5-1.1
Patchnames:
openSUSE Tumbleweed GA go1.20-1.20.12-1.1
openSUSE Tumbleweed GA go1.21-1.21.5-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 go Not affected
SUSE Enterprise Storage 7.1 go1.19 Unsupported
SUSE Linux Enterprise Desktop 15 SP5 go Not affected
SUSE Linux Enterprise Desktop 15 SP5 go1.19 Unsupported
SUSE Linux Enterprise Desktop 15 SP5 go1.20 Released
SUSE Linux Enterprise Desktop 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise Desktop 15 SP5 go1.21 Released
SUSE Linux Enterprise Desktop 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise Desktop 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise Desktop 15 SP6 go1.21 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.19 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.20 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.21 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP6 go1.21 Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 go Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.19 Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.20 Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.21 Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 go1.21 Released
SUSE Linux Enterprise Real Time 15 SP3 go Not affected
SUSE Linux Enterprise Real Time 15 SP3 go1.19 Unsupported
SUSE Linux Enterprise Real Time 15 SP3 go1.20 Affected
SUSE Linux Enterprise Real Time 15 SP3 go1.21 Analysis
SUSE Linux Enterprise Server 12 SP5 go Not affected
SUSE Linux Enterprise Server 12 SP5 go1.20 Affected
SUSE Linux Enterprise Server 12 SP5 go1.21 Affected
SUSE Linux Enterprise Server 15 SP5 go Not affected
SUSE Linux Enterprise Server 15 SP5 go1.19 Unsupported
SUSE Linux Enterprise Server 15 SP5 go1.20 Released
SUSE Linux Enterprise Server 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise Server 15 SP5 go1.21 Released
SUSE Linux Enterprise Server 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise Server 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise Server 15 SP6 go1.21 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 go Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 go1.20 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 go1.21 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.19 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.20 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.20-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.21 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.21-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 go1.20-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 go1.21 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 go Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 go1.20 Affected
SUSE Linux Enterprise Software Development Kit 12 SP5 go1.21 Affected
SUSE Manager Proxy 4.3 go Not affected
SUSE Manager Proxy 4.3 go1.19 Unsupported
SUSE Manager Proxy 4.3 go1.20 Released
SUSE Manager Proxy 4.3 go1.20-openssl Released
SUSE Manager Proxy 4.3 go1.21 Released
SUSE Manager Proxy 4.3 go1.21-openssl Released
SUSE Manager Retail Branch Server 4.3 go Not affected
SUSE Manager Retail Branch Server 4.3 go1.19 Unsupported
SUSE Manager Retail Branch Server 4.3 go1.20 Released
SUSE Manager Retail Branch Server 4.3 go1.20-openssl Released
SUSE Manager Retail Branch Server 4.3 go1.21 Released
SUSE Manager Retail Branch Server 4.3 go1.21-openssl Released
SUSE Manager Server 4.3 go Not affected
SUSE Manager Server 4.3 go1.19 Unsupported
SUSE Manager Server 4.3 go1.20 Released
SUSE Manager Server 4.3 go1.20-openssl Released
SUSE Manager Server 4.3 go1.21 Released
SUSE Manager Server 4.3 go1.21-openssl Released
openSUSE Leap 15.5 go1.20 Released
openSUSE Leap 15.5 go1.20-openssl Released
openSUSE Leap 15.5 go1.21 Released
openSUSE Leap 15.5 go1.21-openssl Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 go Not affected
SUSE Linux Enterprise Desktop 15 SP4 go1.19 Unsupported
SUSE Linux Enterprise Desktop 15 SP4 go1.20 Released
SUSE Linux Enterprise Desktop 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise Desktop 15 SP4 go1.21 Released
SUSE Linux Enterprise Desktop 15 SP4 go1.21-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP3 go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 go1.19 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS go1.19 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS go1.19 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4 go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.19 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.20 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.21 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.21-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.19 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.20 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.20-openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.21 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.21-openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.19 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.20 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.20-openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.21 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.21-openssl Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 go Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 go1.19 Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP4 go Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.19 Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.20 Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.21 Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.21-openssl Released
SUSE Linux Enterprise Server 15 SP3 go Not affected
SUSE Linux Enterprise Server 15 SP3 go1.19 Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS go Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS go1.19 Unsupported
SUSE Linux Enterprise Server 15 SP4 go Not affected
SUSE Linux Enterprise Server 15 SP4 go1.19 Unsupported
SUSE Linux Enterprise Server 15 SP4 go1.20 Released
SUSE Linux Enterprise Server 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise Server 15 SP4 go1.21 Released
SUSE Linux Enterprise Server 15 SP4 go1.21-openssl Released
SUSE Linux Enterprise Server 15 SP4-LTSS go Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.19 Unsupported
SUSE Linux Enterprise Server 15 SP4-LTSS go1.20 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.20-openssl Affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.21 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.21-openssl Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 go Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 go1.19 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.19 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.20 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.20-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.21 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.21-openssl Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 SP3 go Not affected
SUSE Linux Enterprise Desktop 15 SP3 go1.19 Unsupported
SUSE Linux Enterprise Real Time 15 SP4 go Not affected
SUSE Linux Enterprise Real Time 15 SP4 go1.19 Unsupported
SUSE Linux Enterprise Real Time 15 SP4 go1.20 Affected
SUSE Linux Enterprise Real Time 15 SP4 go1.20-openssl Affected
SUSE Linux Enterprise Real Time 15 SP4 go1.21 Affected
SUSE Linux Enterprise Real Time 15 SP4 go1.21-openssl Affected
SUSE Linux Enterprise Server 15 SP3-BCL go Not affected
SUSE Linux Enterprise Server 15 SP3-BCL go1.19 Unsupported
SUSE Manager Proxy 4.2 go Not affected
SUSE Manager Proxy 4.2 go1.19 Unsupported
SUSE Manager Retail Branch Server 4.2 go Not affected
SUSE Manager Retail Branch Server 4.2 go1.19 Unsupported
SUSE Manager Server 4.2 go Not affected
SUSE Manager Server 4.2 go1.19 Unsupported
openSUSE Leap 15.4 go1.20 Released
openSUSE Leap 15.4 go1.20-openssl Released
openSUSE Leap 15.4 go1.21 Released
openSUSE Leap 15.4 go1.21-openssl Released
Container Status
bci/golang:1.19 go1.19Unsupported
bci/golang:1.20-openssl go1.20-opensslReleased
bci/golang go1.20In progress
bci/golang go1.21-opensslReleased
bci/golang:1.21 go1.21Released


SUSE Timeline for this CVE

CVE page created: Wed Dec 6 03:30:02 2023
CVE page last modified: Wed Apr 24 13:11:21 2024