SUSE 5032 Published by

A go1.21 security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3701-1: important: Security update for go1.21


# Security update for go1.21

Announcement ID: SUSE-SU-2023:3701-1
Rating: important
References:

* #1212475
* #1215084
* #1215085
* #1215086
* #1215087
* #1215090

Cross-References:

* CVE-2023-39318
* CVE-2023-39319
* CVE-2023-39320
* CVE-2023-39321
* CVE-2023-39322

CVSS scores:

* CVE-2023-39318 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2023-39318 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2023-39319 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2023-39319 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2023-39320 ( SUSE ): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-39320 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-39321 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-39321 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-39322 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-39322 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Development Tools Module 15-SP4
* Development Tools Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves five vulnerabilities and has one security fix can now be
installed.

## Description:

This update for go1.21 fixes the following issues:

Update to go1.21.1 (bsc#1212475).

* CVE-2023-39318: Fixed improper handling of HTML-like comments within script
contexts in html/template (bsc#1215084).
* CVE-2023-39319: Fixed improper handling of special tags within script
contexts in html/template (bsc#1215085).
* CVE-2023-39320: Fixed arbitrary execution in go.mod toolchain directive
(bsc#1215086).
* CVE-2023-39321, CVE-2023-39322: Fixed a panic when processing post-handshake
message on QUIC connections in crypto/tls (bsc#1215087).

The following non-security bug was fixed:

* Add missing directory pprof html asset directory to package (bsc#1215090).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-3701=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3701=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3701=1

* Development Tools Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-3701=1

## Package List:

* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* go1.21-doc-1.21.1-150000.1.6.1
* go1.21-race-1.21.1-150000.1.6.1
* go1.21-1.21.1-150000.1.6.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* go1.21-doc-1.21.1-150000.1.6.1
* go1.21-race-1.21.1-150000.1.6.1
* go1.21-1.21.1-150000.1.6.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* go1.21-doc-1.21.1-150000.1.6.1
* go1.21-race-1.21.1-150000.1.6.1
* go1.21-1.21.1-150000.1.6.1
* Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* go1.21-doc-1.21.1-150000.1.6.1
* go1.21-1.21.1-150000.1.6.1
* Development Tools Module 15-SP4 (aarch64 x86_64)
* go1.21-race-1.21.1-150000.1.6.1

## References:

* https://www.suse.com/security/cve/CVE-2023-39318.html
* https://www.suse.com/security/cve/CVE-2023-39319.html
* https://www.suse.com/security/cve/CVE-2023-39320.html
* https://www.suse.com/security/cve/CVE-2023-39321.html
* https://www.suse.com/security/cve/CVE-2023-39322.html
* https://bugzilla.suse.com/show_bug.cgi?id=1212475
* https://bugzilla.suse.com/show_bug.cgi?id=1215084
* https://bugzilla.suse.com/show_bug.cgi?id=1215085
* https://bugzilla.suse.com/show_bug.cgi?id=1215086
* https://bugzilla.suse.com/show_bug.cgi?id=1215087
* https://bugzilla.suse.com/show_bug.cgi?id=1215090