Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in go1.18
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in go1.18
ID: SUSE-SU-2023:0869-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.4, SUSE Manager Proxy 4.3, SUSE Enterprise Storage 7.1, SUSE Manager Server 4.3, SUSE Manager Retail Branch Server 4.3, SUSE Linux Enterprise Real Time 15 SP4, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Desktop 15 SP4, SUSE Linux Enterprise Server for SAP Applications 15 SP4, SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise Real Time 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, Development Tools Module 15-SP4
Datum: Mi, 22. März 2023, 18:20
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41724
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41723
Applikationen: Go

Originalnachricht

--===============0560691902370839074==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for go1.18

Announcement ID: SUSE-SU-2023:0869-1
Rating: important
References:

* #1208270
* #1208271
* #1208272
* #1208491


Cross-References:

* CVE-2022-41723
* CVE-2022-41724
* CVE-2022-41725


CVSS scores:

* CVE-2022-41723 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-41723 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-41724 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-41724 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-41725 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-41725 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


Affected Products:

* Development Tools Module 15-SP4
* openSUSE Leap 15.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3



An update that solves three vulnerabilities and has one fix can now be
installed.

## Description:

This update for go1.18 fixes the following issues:

* CVE-2022-41723: Fixed a quadratic complexity in HPACK decoding in net/http
(bsc#1208270).
* CVE-2022-41724: Fixed a denial of service from excessive resource
consumption in net/http and mime/multipart (bsc#1208271).
* CVE-2022-41725: Fixed a panic with large handshake records in crypto/tls
(bsc#1208272).

The following non-security bug was fixed:

* Fixed PTF ref:_00D1igLOd._5005qM0AP4:ref SG#65262 (bsc#1208491).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-869=1

* Development Tools Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-869=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-869=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-869=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-869=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-869=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-869=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-869=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* go1.18-1.18.10-150000.1.46.1
* go1.18-doc-1.18.10-150000.1.46.1
* openSUSE Leap 15.4 (aarch64 x86_64)
* go1.18-race-1.18.10-150000.1.46.1
* Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* go1.18-1.18.10-150000.1.46.1
* go1.18-doc-1.18.10-150000.1.46.1
* Development Tools Module 15-SP4 (aarch64 x86_64)
* go1.18-race-1.18.10-150000.1.46.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* go1.18-race-1.18.10-150000.1.46.1
* go1.18-1.18.10-150000.1.46.1
* go1.18-doc-1.18.10-150000.1.46.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* go1.18-race-1.18.10-150000.1.46.1
* go1.18-1.18.10-150000.1.46.1
* go1.18-doc-1.18.10-150000.1.46.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* go1.18-race-1.18.10-150000.1.46.1
* go1.18-1.18.10-150000.1.46.1
* go1.18-doc-1.18.10-150000.1.46.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* go1.18-1.18.10-150000.1.46.1
* go1.18-doc-1.18.10-150000.1.46.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
* go1.18-race-1.18.10-150000.1.46.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* go1.18-1.18.10-150000.1.46.1
* go1.18-doc-1.18.10-150000.1.46.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* go1.18-race-1.18.10-150000.1.46.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* go1.18-race-1.18.10-150000.1.46.1
* go1.18-1.18.10-150000.1.46.1
* go1.18-doc-1.18.10-150000.1.46.1

## References:

* https://www.suse.com/security/cve/CVE-2022-41723.html
* https://www.suse.com/security/cve/CVE-2022-41724.html
* https://www.suse.com/security/cve/CVE-2022-41725.html
* https://bugzilla.suse.com/show_bug.cgi?id=1208270
* https://bugzilla.suse.com/show_bug.cgi?id=1208271
* https://bugzilla.suse.com/show_bug.cgi?id=1208272
* https://bugzilla.suse.com/show_bug.cgi?id=1208491


--===============0560691902370839074==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for go1.18</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0869-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208270">#1208270</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208271">#1208271</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208272">#1208272</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208491">#1208491</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-41723.html">CVE-2022-41723</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-41724.html">CVE-2022-41724</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-41725.html">CVE-2022-41725</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-41723</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-41723</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-41724</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-41724</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-41725</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-41725</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Development
Tools Module 15-SP4</li>

<li class="list-group-item">openSUSE Leap
15.4</li>

<li class="list-group-item">SUSE
Enterprise Storage 7.1</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing ESPOS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 LTSS 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP4</li>

<li class="list-group-item">SUSE Manager
Proxy 4.3</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.3</li>

<li class="list-group-item">SUSE Manager
Server 4.3</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves three vulnerabilities and has one fix can
now be installed.</p>

<h2>Description:</h2>
<p>This update for go1.18 fixes the following issues:</p>
<ul>
<li>CVE-2022-41723: Fixed a quadratic complexity in HPACK decoding in
net/http (bsc#1208270).</li>
<li>CVE-2022-41724: Fixed a denial of service from excessive resource
consumption in net/http and mime/multipart (bsc#1208271).</li>
<li>CVE-2022-41725: Fixed a panic with large handshake records in
crypto/tls (bsc#1208272).</li>
</ul>
<p>The following non-security bug was fixed:</p>
<ul>
<li>Fixed PTF ref:_00D1igLOd._5005qM0AP4:ref SG#65262
(bsc#1208491).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.4


<br/>
<code>zypper in -t patch
openSUSE-SLE-15.4-2023-869=1</code>



</li>

<li class="list-group-item">
Development Tools Module 15-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Development-Tools-15-SP4-2023-869=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-869=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-869=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Real Time 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-RT-15-SP3-2023-869=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-869=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-869=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7.1


<br/>
<code>zypper in -t patch
SUSE-Storage-7.1-2023-869=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
<ul>

<li>go1.18-1.18.10-150000.1.46.1</li>


<li>go1.18-doc-1.18.10-150000.1.46.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.4 (aarch64 x86_64)
<ul>


<li>go1.18-race-1.18.10-150000.1.46.1</li>

</ul>
</li>



<li>
Development Tools Module 15-SP4 (aarch64 ppc64le s390x
x86_64)
<ul>

<li>go1.18-1.18.10-150000.1.46.1</li>


<li>go1.18-doc-1.18.10-150000.1.46.1</li>

</ul>
</li>

<li>
Development Tools Module 15-SP4 (aarch64 x86_64)
<ul>


<li>go1.18-race-1.18.10-150000.1.46.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing ESPOS 15
SP3 (aarch64 x86_64)
<ul>


<li>go1.18-race-1.18.10-150000.1.46.1</li>

<li>go1.18-1.18.10-150000.1.46.1</li>


<li>go1.18-doc-1.18.10-150000.1.46.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64 x86_64)
<ul>


<li>go1.18-race-1.18.10-150000.1.46.1</li>

<li>go1.18-1.18.10-150000.1.46.1</li>


<li>go1.18-doc-1.18.10-150000.1.46.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
<ul>


<li>go1.18-race-1.18.10-150000.1.46.1</li>

<li>go1.18-1.18.10-150000.1.46.1</li>


<li>go1.18-doc-1.18.10-150000.1.46.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
ppc64le s390x x86_64)
<ul>

<li>go1.18-1.18.10-150000.1.46.1</li>


<li>go1.18-doc-1.18.10-150000.1.46.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
x86_64)
<ul>


<li>go1.18-race-1.18.10-150000.1.46.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(ppc64le x86_64)
<ul>

<li>go1.18-1.18.10-150000.1.46.1</li>


<li>go1.18-doc-1.18.10-150000.1.46.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(x86_64)
<ul>


<li>go1.18-race-1.18.10-150000.1.46.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7.1 (aarch64 x86_64)
<ul>


<li>go1.18-race-1.18.10-150000.1.46.1</li>

<li>go1.18-1.18.10-150000.1.46.1</li>


<li>go1.18-doc-1.18.10-150000.1.46.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-41723.html">https://www.suse.com/security/cve/CVE-2022-41723.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-41724.html">https://www.suse.com/security/cve/CVE-2022-41724.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-41725.html">https://www.suse.com/security/cve/CVE-2022-41725.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208270">https://bugzilla.suse.com/show_bug.cgi?id=1208270</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208271">https://bugzilla.suse.com/show_bug.cgi?id=1208271</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208272">https://bugzilla.suse.com/show_bug.cgi?id=1208272</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208491">https://bugzilla.suse.com/show_bug.cgi?id=1208491</a>
</li>


</ul>

</div>

--===============0560691902370839074==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung