Security update for go1.22

Announcement ID: SUSE-SU-2024:1573-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-24787 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-24788 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for go1.22 fixes the following issues:

Update to go1.22.3:

  • CVE-2024-24787: cmd/go: arbitrary code execution during build on darwin (bsc#1224017)
  • CVE-2024-24788: net: high cpu usage in extractExtendedRCode (bsc#1224018)
  • cmd/compile: Go 1.22.x failed to be bootstrapped from 386 to ppc64le
  • cmd/compile: changing a hot concrete method to interface method triggers a PGO ICE
  • runtime: deterministic fallback hashes across process boundary
  • net/http: TestRequestLimit/h2 becomes significantly more expensive and slower after x/net@v0.23.0

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1573=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • go1.22-doc-1.22.3-1.9.1
    • go1.22-1.22.3-1.9.1

References: