Upstream information

CVE-2022-2879 at MITRE

Description

Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1 MiB.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the go1.* package

SUSE only supports the current and the previous GO language releases.

SUSE Bugzilla entry: 1204024 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/golang:1.18-18.7
  • go1.18 >= 1.18.7-150000.1.34.1
Container bci/golang:oldstable-3.4
  • go1.19 >= 1.19.2-150000.1.12.1
SUSE Enterprise Storage 7.1
  • go1.18 >= 1.18.7-150000.1.34.1
  • go1.18-doc >= 1.18.7-150000.1.34.1
  • go1.18-openssl >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-doc >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-race >= 1.18.10.1-150000.1.9.1
  • go1.18-race >= 1.18.7-150000.1.34.1
  • go1.19 >= 1.19.2-150000.1.12.1
  • go1.19-doc >= 1.19.2-150000.1.12.1
  • go1.19-race >= 1.19.2-150000.1.12.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-3668
SUSE-SLE-Module-Development-Tools-15-SP3-2022-3669
SUSE-Storage-7.1-2023-2312
SUSE Liberty Linux 8
  • aardvark-dns >= 1.10.0-1.module+el8.10.0+21209+52deeb51
  • buildah >= 1.33.6-2.module+el8.10.0+21371+46937ece
  • buildah-tests >= 1.33.6-2.module+el8.10.0+21371+46937ece
  • cockpit-podman >= 84.1-1.module+el8.10.0+21373+0d273fdf
  • conmon >= 2.1.10-1.module+el8.10.0+21077+98b84d8a
  • container-selinux >= 2.229.0-2.module+el8.10.0+21196+3f0abbca
  • containernetworking-plugins >= 1.4.0-2.module+el8.10.0+21366+f9cb49f8
  • containers-common >= 1-81.module+el8.10.0+21340+c6c7475a
  • crit >= 3.18-4.module+el8.9.0+20326+387084d0
  • criu >= 3.18-4.module+el8.9.0+20326+387084d0
  • criu-devel >= 3.18-4.module+el8.9.0+20326+387084d0
  • criu-libs >= 3.18-4.module+el8.9.0+20326+387084d0
  • crun >= 1.14.3-2.module+el8.10.0+21340+c6c7475a
  • delve >= 1.8.3-1.module+el8.7.0+15126+0e0a42d9
  • fuse-overlayfs >= 1.13-1.module+el8.10.0+20412+95ee28e2
  • go-toolset >= 1.18.9-1.module+el8.7.0+17845+708ebe87
  • golang >= 1.18.9-1.module+el8.7.0+17640+84246675
  • golang-bin >= 1.18.9-1.module+el8.7.0+17640+84246675
  • golang-docs >= 1.18.9-1.module+el8.7.0+17640+84246675
  • golang-misc >= 1.18.9-1.module+el8.7.0+17640+84246675
  • golang-race >= 1.18.9-1.module+el8.7.0+17640+84246675
  • golang-src >= 1.18.9-1.module+el8.7.0+17640+84246675
  • golang-tests >= 1.18.9-1.module+el8.7.0+17640+84246675
  • libslirp >= 4.4.0-1.module+el8.9.0+20326+387084d0
  • libslirp-devel >= 4.4.0-1.module+el8.9.0+20326+387084d0
  • netavark >= 1.10.3-1.module+el8.10.0+21306+6be40ce7
  • oci-seccomp-bpf-hook >= 1.2.10-1.module+el8.10.0+20565+a40ba0e5
  • podman >= 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
  • podman-catatonit >= 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
  • podman-docker >= 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
  • podman-gvproxy >= 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
  • podman-plugins >= 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
  • podman-remote >= 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
  • podman-tests >= 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
  • python3-criu >= 3.18-4.module+el8.9.0+20326+387084d0
  • python3-podman >= 4.9.0-1.module+el8.10.0+21196+3f0abbca
  • runc >= 1.1.12-1.module+el8.10.0+21251+62b7388c
  • skopeo >= 1.14.3-0.1.module+el8.10.0+21251+62b7388c
  • skopeo-tests >= 1.14.3-0.1.module+el8.10.0+21251+62b7388c
  • slirp4netns >= 1.2.3-1.module+el8.10.0+21306+6be40ce7
  • toolbox >= 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89
  • toolbox-tests >= 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89
  • udica >= 0.2.6-20.module+el8.9.0+20326+387084d0
Patchnames:
RHSA-2023:0446
RHSA-2024:2988
SUSE Liberty Linux 9
  • go-toolset >= 1.18.9-1.el9_1
  • golang >= 1.18.9-1.el9_1
  • golang-bin >= 1.18.9-1.el9_1
  • golang-docs >= 1.18.9-1.el9_1
  • golang-misc >= 1.18.9-1.el9_1
  • golang-race >= 1.18.9-1.el9_1
  • golang-src >= 1.18.9-1.el9_1
  • golang-tests >= 1.18.9-1.el9_1
Patchnames:
RHSA-2023:0328
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Development Tools 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • go1.18 >= 1.18.7-150000.1.34.1
  • go1.18-doc >= 1.18.7-150000.1.34.1
  • go1.18-race >= 1.18.7-150000.1.34.1
  • go1.19 >= 1.19.2-150000.1.12.1
  • go1.19-doc >= 1.19.2-150000.1.12.1
  • go1.19-race >= 1.19.2-150000.1.12.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-3668
SUSE-SLE-Module-Development-Tools-15-SP3-2022-3669
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • go1.18 >= 1.18.7-150000.1.34.1
  • go1.18-doc >= 1.18.7-150000.1.34.1
  • go1.18-openssl >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-doc >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-race >= 1.18.10.1-150000.1.9.1
  • go1.18-race >= 1.18.7-150000.1.34.1
  • go1.19 >= 1.19.2-150000.1.12.1
  • go1.19-doc >= 1.19.2-150000.1.12.1
  • go1.19-race >= 1.19.2-150000.1.12.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2022-3668
SUSE-SLE-Module-Development-Tools-15-SP4-2022-3669
SUSE-SLE-Module-Development-Tools-15-SP4-2023-2312
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • go1.19 >= 1.19.2-150000.1.12.1
  • go1.19-doc >= 1.19.2-150000.1.12.1
  • go1.19-race >= 1.19.2-150000.1.12.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA go1.19-1.19.9-150000.1.31.1
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • go1.18-openssl >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-doc >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-race >= 1.18.10.1-150000.1.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2312
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • go1.18-openssl >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-doc >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-race >= 1.18.10.1-150000.1.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2312
SUSE Linux Enterprise Micro 6.0
  • docker-compose >= 2.24.5-1.4
Patchnames:
SUSE Linux Enterprise Micro 6.0 GA docker-compose-2.24.5-1.4
SUSE Linux Enterprise Real Time 15 SP3
  • go1.18-openssl >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-doc >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-race >= 1.18.10.1-150000.1.9.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-2312
SUSE Linux Enterprise Server 15 SP3-LTSS
  • go1.18-openssl >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-doc >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-race >= 1.18.10.1-150000.1.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2312
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • go1.18 >= 1.18.7-150000.1.34.1
  • go1.18-doc >= 1.18.7-150000.1.34.1
  • go1.18-openssl >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-doc >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-race >= 1.18.10.1-150000.1.9.1
  • go1.18-race >= 1.18.7-150000.1.34.1
  • go1.19 >= 1.19.2-150000.1.12.1
  • go1.19-doc >= 1.19.2-150000.1.12.1
  • go1.19-race >= 1.19.2-150000.1.12.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-3668
SUSE-SLE-Module-Development-Tools-15-SP3-2022-3669
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2312
openSUSE Leap 15.3
  • go1.18 >= 1.18.7-150000.1.34.1
  • go1.18-doc >= 1.18.7-150000.1.34.1
  • go1.18-race >= 1.18.7-150000.1.34.1
  • go1.19 >= 1.19.2-150000.1.12.1
  • go1.19-doc >= 1.19.2-150000.1.12.1
  • go1.19-race >= 1.19.2-150000.1.12.1
Patchnames:
openSUSE-SLE-15.3-2022-3668
openSUSE-SLE-15.3-2022-3669
openSUSE Leap 15.4
  • go1.18 >= 1.18.7-150000.1.34.1
  • go1.18-doc >= 1.18.7-150000.1.34.1
  • go1.18-openssl >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-doc >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-race >= 1.18.10.1-150000.1.9.1
  • go1.18-race >= 1.18.7-150000.1.34.1
  • go1.19 >= 1.19.2-150000.1.12.1
  • go1.19-doc >= 1.19.2-150000.1.12.1
  • go1.19-race >= 1.19.2-150000.1.12.1
Patchnames:
openSUSE-SLE-15.4-2022-3668
openSUSE-SLE-15.4-2022-3669
openSUSE-SLE-15.4-2023-2312
openSUSE Leap 15.5
  • go1.18-openssl >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-doc >= 1.18.10.1-150000.1.9.1
  • go1.18-openssl-race >= 1.18.10.1-150000.1.9.1
Patchnames:
openSUSE-SLE-15.5-2023-2312
openSUSE Tumbleweed
  • docker-compose >= 2.12.0-1.1
  • go1.18 >= 1.18.7-1.1
  • go1.18-doc >= 1.18.7-1.1
  • go1.18-race >= 1.18.7-1.1
  • go1.19 >= 1.19.2-1.1
  • go1.19-doc >= 1.19.2-1.1
  • go1.19-race >= 1.19.2-1.1
Patchnames:
openSUSE-Tumbleweed-2024-12391
openSUSE-Tumbleweed-2024-12392
openSUSE-Tumbleweed-2024-12421


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 go1.19 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 go1.19 Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 go1.19 Released
SUSE Linux Enterprise Server 15 SP5 go1.19 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 go1.19 Released
SUSE Manager Proxy 4.3 go1.18 Released
SUSE Manager Proxy 4.3 go1.18-openssl Released
SUSE Manager Proxy 4.3 go1.19 Released
SUSE Manager Retail Branch Server 4.3 go1.18 Released
SUSE Manager Retail Branch Server 4.3 go1.18-openssl Released
SUSE Manager Retail Branch Server 4.3 go1.19 Released
SUSE Manager Server 4.3 go1.18 Released
SUSE Manager Server 4.3 go1.18-openssl Released
SUSE Manager Server 4.3 go1.19 Released
openSUSE Leap 15.5 go1.18 Affected
openSUSE Leap 15.5 go1.18-openssl Released
openSUSE Leap 15.5 go1.19 Affected
openSUSE Leap 15.6 go1.18 Affected
openSUSE Leap 15.6 go1.18-openssl Affected
openSUSE Leap 15.6 go1.19 Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 go1.18 Released
SUSE Linux Enterprise Desktop 15 SP4 go1.18-openssl Released
SUSE Linux Enterprise Desktop 15 SP4 go1.19 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 go1.18 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 go1.18-openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 go1.19 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS go1.18 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS go1.18-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS go1.19 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS go1.18 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS go1.18-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS go1.19 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.18 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.18-openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP4 go1.19 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.18 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.18-openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS go1.19 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.18 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.18-openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS go1.19 Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 go1.18 Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 go1.18-openssl Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 go1.19 Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.18 Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.18-openssl Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 go1.19 Released
SUSE Linux Enterprise Server 15 SP3 go1.18 Released
SUSE Linux Enterprise Server 15 SP3 go1.18-openssl Affected
SUSE Linux Enterprise Server 15 SP3 go1.19 Released
SUSE Linux Enterprise Server 15 SP3-LTSS go1.18 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS go1.18-openssl Released
SUSE Linux Enterprise Server 15 SP3-LTSS go1.19 Affected
SUSE Linux Enterprise Server 15 SP4 go1.18 Released
SUSE Linux Enterprise Server 15 SP4 go1.18-openssl Released
SUSE Linux Enterprise Server 15 SP4 go1.19 Released
SUSE Linux Enterprise Server 15 SP4-LTSS go1.18 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.18-openssl Affected
SUSE Linux Enterprise Server 15 SP4-LTSS go1.19 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 go1.18 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 go1.18-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 go1.19 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.18 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.18-openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 go1.19 Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 7.1 go1.18 Released
SUSE Enterprise Storage 7.1 go1.18-openssl Released
SUSE Enterprise Storage 7.1 go1.19 Released
SUSE Linux Enterprise Desktop 15 SP3 go1.18 Released
SUSE Linux Enterprise Desktop 15 SP3 go1.18-openssl Affected
SUSE Linux Enterprise Desktop 15 SP3 go1.19 Released
SUSE Linux Enterprise Real Time 15 SP3 go1.18 Affected
SUSE Linux Enterprise Real Time 15 SP3 go1.18-openssl Released
SUSE Linux Enterprise Real Time 15 SP3 go1.19 Affected
SUSE Linux Enterprise Real Time 15 SP4 go1.18 Affected
SUSE Linux Enterprise Real Time 15 SP4 go1.18-openssl Affected
SUSE Linux Enterprise Real Time 15 SP4 go1.19 Affected
SUSE Linux Enterprise Server 15 SP3-BCL go1.18 Affected
SUSE Linux Enterprise Server 15 SP3-BCL go1.18-openssl Affected
SUSE Linux Enterprise Server 15 SP3-BCL go1.19 Affected
SUSE Manager Proxy 4.2 go1.18 Released
SUSE Manager Proxy 4.2 go1.18-openssl Affected
SUSE Manager Proxy 4.2 go1.19 Released
SUSE Manager Retail Branch Server 4.2 go1.18 Released
SUSE Manager Retail Branch Server 4.2 go1.18-openssl Affected
SUSE Manager Retail Branch Server 4.2 go1.19 Released
SUSE Manager Server 4.2 go1.18 Released
SUSE Manager Server 4.2 go1.18-openssl Affected
SUSE Manager Server 4.2 go1.19 Released
openSUSE Leap 15.3 go1.18 Affected
openSUSE Leap 15.3 go1.18-openssl Affected
openSUSE Leap 15.3 go1.19 Affected
openSUSE Leap 15.4 go1.18 Affected
openSUSE Leap 15.4 go1.18-openssl Released
openSUSE Leap 15.4 go1.19 Affected
Container Status
bci/golang:1.18 go1.18Released
bci/golang go1.18In progress
bci/golang:1.19 go1.19Released
Harvester v1.2-head
rancher/rancher:v2.8.2 usr/bin/etcdctl
usr/bin/loglevel
usr/bin/telemetry
Affected
rancher/system-agent:v0.3.4-suc usr/bin/kubectlAffected
rancher/harvester-upgrade:v1.2-head usr/bin/virtctlAffected
Harvester v1.2.2
rancher/rancher:v2.8.2 usr/bin/etcdctl
usr/bin/loglevel
usr/bin/telemetry
Affected
rancher/system-agent:v0.3.4-suc usr/bin/kubectlAffected
rancher/harvester-upgrade:v1.2.2 usr/bin/virtctlAffected
Harvester v1.3-head
rancher/system-agent:v0.3.6-suc usr/bin/kubectlAffected
rancher/rancher:v2.8.5 usr/bin/loglevelAffected
Harvester v1.3.2
rancher/system-agent:v0.3.6-suc usr/bin/kubectlAffected
rancher/rancher:v2.8.5 usr/bin/loglevelAffected
Rancher v2.8-head
rancher/rke-tools:v0.1.96 usr/local/bin/etcdctlAffected
rancher/shell:v0.1.19 usr/local/bin/kubectlAffected
Rancher v2.8.10
rancher/rke-tools:v0.1.96 usr/local/bin/etcdctlAffected
rancher/shell:v0.1.19 usr/local/bin/kubectlAffected


SUSE Timeline for this CVE

CVE page created: Tue Oct 4 23:30:06 2022
CVE page last modified: Tue Nov 19 17:40:49 2024