SUSE 5024 Published by

A go1.17 security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:1411-1: moderate: Security update for go1.17


SUSE Security Update: Security update for go1.17
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1411-1
Rating: moderate
References: #1190649 #1198423 #1198424
Cross-References: CVE-2022-24675 CVE-2022-28327
CVSS scores:
CVE-2022-24675 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-28327 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Development Tools 15-SP3
SUSE Linux Enterprise Module for Development Tools 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP2 SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for go1.17 fixes the following issues:

- Updated to version 1.17.9 (bsc#1190649):
- CVE-2022-24675: Fixed a stack overflow via crafted PEM file (bsc#1198423).
- CVE-2022-28327: Fixed a potential panic when using big P-256 scalars in the crypto/elliptic module (bsc#1198424).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1411=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1411=1

- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1411=1
- SUSE Linux Enterprise Module for Development Tools 15-SP4:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-1411=1

- SUSE Linux Enterprise Module for Development Tools 15-SP3:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1411=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

go1.17-1.17.9-150000.1.28.1
go1.17-doc-1.17.9-150000.1.28.1

- openSUSE Leap 15.4 (aarch64 x86_64):

go1.17-race-1.17.9-150000.1.28.1

- openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):
go1.17-1.17.9-150000.1.28.1
go1.17-doc-1.17.9-150000.1.28.1

- openSUSE Leap 15.3 (aarch64 x86_64):

go1.17-race-1.17.9-150000.1.28.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
go1.17-1.17.9-150000.1.28.1
go1.17-doc-1.17.9-150000.1.28.1
go1.17-race-1.17.9-150000.1.28.1

- SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 ppc64le s390x x86_64):

go1.17-1.17.9-150000.1.28.1
go1.17-doc-1.17.9-150000.1.28.1

- SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 x86_64):

go1.17-race-1.17.9-150000.1.28.1

- SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

go1.17-1.17.9-150000.1.28.1
go1.17-doc-1.17.9-150000.1.28.1

- SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 x86_64):

go1.17-race-1.17.9-150000.1.28.1

References:

  https://www.suse.com/security/cve/CVE-2022-24675.html
  https://www.suse.com/security/cve/CVE-2022-28327.html
  https://bugzilla.suse.com/1190649
  https://bugzilla.suse.com/1198423
  https://bugzilla.suse.com/1198424