Security update for go1.21

Announcement ID: SUSE-SU-2024:2308-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-24791 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Development Tools Module 15-SP5
  • Development Tools Module 15-SP6
  • openSUSE Leap 15.5
  • openSUSE Leap 15.6
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise Desktop 15 SP6
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP6
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for go1.21 fixes the following issues:

Updated to version 1.21.12 (bsc#1212475):

  • CVE-2024-24791: Fixed a potential denial of service due to improper handling of HTTP 100-continue headers (bsc#1227314).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-2308=1
  • openSUSE Leap 15.6
    zypper in -t patch openSUSE-SLE-15.6-2024-2308=1
  • Development Tools Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-2308=1
  • Development Tools Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2308=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2308=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2308=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2308=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2308=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2308=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • go1.21-1.21.12-150000.1.39.1
    • go1.21-race-1.21.12-150000.1.39.1
    • go1.21-doc-1.21.12-150000.1.39.1
  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    • go1.21-1.21.12-150000.1.39.1
    • go1.21-race-1.21.12-150000.1.39.1
    • go1.21-doc-1.21.12-150000.1.39.1
  • Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • go1.21-1.21.12-150000.1.39.1
    • go1.21-race-1.21.12-150000.1.39.1
    • go1.21-doc-1.21.12-150000.1.39.1
  • Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • go1.21-1.21.12-150000.1.39.1
    • go1.21-race-1.21.12-150000.1.39.1
    • go1.21-doc-1.21.12-150000.1.39.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • go1.21-1.21.12-150000.1.39.1
    • go1.21-race-1.21.12-150000.1.39.1
    • go1.21-doc-1.21.12-150000.1.39.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • go1.21-1.21.12-150000.1.39.1
    • go1.21-race-1.21.12-150000.1.39.1
    • go1.21-doc-1.21.12-150000.1.39.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • go1.21-1.21.12-150000.1.39.1
    • go1.21-race-1.21.12-150000.1.39.1
    • go1.21-doc-1.21.12-150000.1.39.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • go1.21-1.21.12-150000.1.39.1
    • go1.21-doc-1.21.12-150000.1.39.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 x86_64)
    • go1.21-race-1.21.12-150000.1.39.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • go1.21-1.21.12-150000.1.39.1
    • go1.21-doc-1.21.12-150000.1.39.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
    • go1.21-race-1.21.12-150000.1.39.1

References: