Security update for go1.19

Announcement ID: SUSE-SU-2023:3263-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-29409 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-29409 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Development Tools Module 15-SP4
  • Development Tools Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for go1.19 fixes the following issues:

  • Update to go v1.19.12 (released 2023-08-01) (bsc#1200441)
  • CVE-2023-29409: Restrict RSA keys in certificates to less than or equal to 8192 bits to avoid DoSing client/server while validating signatures for extremely large RSA keys. (bsc#1213880)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-3263=1
  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-3263=1
  • Development Tools Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-3263=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3263=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3263=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3263=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3263=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-3263=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-3263=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • go1.19-race-1.19.12-150000.1.40.1
    • go1.19-doc-1.19.12-150000.1.40.1
    • go1.19-1.19.12-150000.1.40.1
  • Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • go1.19-doc-1.19.12-150000.1.40.1
    • go1.19-1.19.12-150000.1.40.1
  • Development Tools Module 15-SP4 (aarch64 x86_64)
    • go1.19-race-1.19.12-150000.1.40.1
  • Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • go1.19-race-1.19.12-150000.1.40.1
    • go1.19-doc-1.19.12-150000.1.40.1
    • go1.19-1.19.12-150000.1.40.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • go1.19-race-1.19.12-150000.1.40.1
    • go1.19-doc-1.19.12-150000.1.40.1
    • go1.19-1.19.12-150000.1.40.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • go1.19-race-1.19.12-150000.1.40.1
    • go1.19-doc-1.19.12-150000.1.40.1
    • go1.19-1.19.12-150000.1.40.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • go1.19-doc-1.19.12-150000.1.40.1
    • go1.19-1.19.12-150000.1.40.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
    • go1.19-race-1.19.12-150000.1.40.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • go1.19-doc-1.19.12-150000.1.40.1
    • go1.19-1.19.12-150000.1.40.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    • go1.19-race-1.19.12-150000.1.40.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • go1.19-race-1.19.12-150000.1.40.1
    • go1.19-doc-1.19.12-150000.1.40.1
    • go1.19-1.19.12-150000.1.40.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • go1.19-doc-1.19.12-150000.1.40.1
    • go1.19-1.19.12-150000.1.40.1
  • openSUSE Leap 15.4 (aarch64 x86_64)
    • go1.19-race-1.19.12-150000.1.40.1

References: