SUSE 5032 Published by

A go1.20 security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:4018-1: important: Security update for go1.20


# Security update for go1.20

Announcement ID: SUSE-SU-2023:4018-1
Rating: important
References:

* #1206346
* #1215985

Cross-References:

* CVE-2023-39323

CVSS scores:

* CVE-2023-39323 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Development Tools Module 15-SP4
* Development Tools Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for go1.20 fixes the following issues:

* Updated to version 1.20.9 (bsc#1206346):

* CVE-2023-39323: Fixed an arbitrary execution issue during build time due to
path directive bypass (bsc#1215985).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-4018=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-4018=1

* Development Tools Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-4018=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-4018=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* go1.20-doc-1.20.9-150000.1.26.1
* go1.20-race-1.20.9-150000.1.26.1
* go1.20-1.20.9-150000.1.26.1
* go1.20-debuginfo-1.20.9-150000.1.26.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* go1.20-doc-1.20.9-150000.1.26.1
* go1.20-race-1.20.9-150000.1.26.1
* go1.20-1.20.9-150000.1.26.1
* go1.20-debuginfo-1.20.9-150000.1.26.1
* Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* go1.20-doc-1.20.9-150000.1.26.1
* go1.20-1.20.9-150000.1.26.1
* Development Tools Module 15-SP4 (aarch64 x86_64)
* go1.20-race-1.20.9-150000.1.26.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* go1.20-doc-1.20.9-150000.1.26.1
* go1.20-race-1.20.9-150000.1.26.1
* go1.20-1.20.9-150000.1.26.1
* go1.20-debuginfo-1.20.9-150000.1.26.1

## References:

* https://www.suse.com/security/cve/CVE-2023-39323.html
* https://bugzilla.suse.com/show_bug.cgi?id=1206346
* https://bugzilla.suse.com/show_bug.cgi?id=1215985