Security update for go1.21-openssl

Announcement ID: SUSE-SU-2024:3089-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-45288 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-45289 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-45290 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-24784 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2024-24785 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2024-24787 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-24789 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2024-24789 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2024-24790 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L
  • CVE-2024-24790 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-24791 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Development Tools Module 15-SP5
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves 10 vulnerabilities, contains two features and has two security fixes can now be installed.

Description:

This update for go1.21-openssl fixes the following issues:

  • CVE-2024-24791: Fixed denial of service due to improper 100-continue handling (bsc#1227314)
  • CVE-2024-24789: Fixed mishandling of corrupt central directory record in archive/zip (bsc#1225973)
  • CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped IPv6 addresses in net/netip (bsc#1225974)
  • CVE-2024-24787: Fixed arbitrary code execution during build on darwin in cmd/go (bsc#1224017)
  • CVE-2023-45288: Fixed denial of service due to close connections when receiving too many headers in net/http and x/net/http2 (bsc#1221400)
  • CVE-2023-45289: Fixed incorrect forwarding of sensitive headers and cookies on HTTP redirect in net/http and net/http/cookiejar (bsc#1221000)
  • CVE-2023-45290: Fixed memory exhaustion in Request.ParseMultipartForm in net/http (bsc#1221001)
  • CVE-2024-24783: Fixed denial of service on certificates with an unknown public key algorithm in crypto/x509 (bsc#1220999)
  • CVE-2024-24784: Fixed comments in display names are incorrectly handled in net/mail (bsc#1221002)
  • CVE-2024-24785: Fixed errors returned from MarshalJSON methods may break template escaping in html/template (bsc#1221003)

Other fixes: - Update to version 1.21.13.1 cut from the go1.21-fips-release (jsc#SLE-18320) - Update to version 1.21.13 (bsc#1212475) - Remove subpackage go1.x-openssl-libstd for compiled shared object libstd.so. (jsc#PED-1962) - Ensure VERSION file is present in GOROOT as required by go tool dist and go tool distpack (bsc#1219988)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-3089=1
  • Development Tools Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3089=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3089=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3089=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3089=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3089=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3089=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • go1.21-openssl-1.21.13.1-150000.1.11.1
    • go1.21-openssl-race-1.21.13.1-150000.1.11.1
    • go1.21-openssl-doc-1.21.13.1-150000.1.11.1
  • Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • go1.21-openssl-1.21.13.1-150000.1.11.1
    • go1.21-openssl-race-1.21.13.1-150000.1.11.1
    • go1.21-openssl-doc-1.21.13.1-150000.1.11.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • go1.21-openssl-1.21.13.1-150000.1.11.1
    • go1.21-openssl-race-1.21.13.1-150000.1.11.1
    • go1.21-openssl-doc-1.21.13.1-150000.1.11.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • go1.21-openssl-1.21.13.1-150000.1.11.1
    • go1.21-openssl-race-1.21.13.1-150000.1.11.1
    • go1.21-openssl-doc-1.21.13.1-150000.1.11.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • go1.21-openssl-1.21.13.1-150000.1.11.1
    • go1.21-openssl-race-1.21.13.1-150000.1.11.1
    • go1.21-openssl-doc-1.21.13.1-150000.1.11.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • go1.21-openssl-1.21.13.1-150000.1.11.1
    • go1.21-openssl-race-1.21.13.1-150000.1.11.1
    • go1.21-openssl-doc-1.21.13.1-150000.1.11.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • go1.21-openssl-1.21.13.1-150000.1.11.1
    • go1.21-openssl-race-1.21.13.1-150000.1.11.1
    • go1.21-openssl-doc-1.21.13.1-150000.1.11.1

References: