The 'go1.21' package in SUSE Linux Enterprise 15-SP4 is missing the update from SUSE-SU-2024:1122-1 advisory, fix for denial of service CVE-2023-45288 and minor upgrade to 1.21.
Reporter | Title | Published | Views | Family All 200 |
---|---|---|---|---|
![]() | (RHSA-2024:1962) Important: go-toolset:rhel8 security update | 23 Apr 202400:08 | – | redhat |
![]() | (RHSA-2024:2079) Important: git-lfs security update | 29 Apr 202401:07 | – | redhat |
![]() | (RHSA-2024:2667) Important: Red Hat build of MicroShift 4.15.12 security update | 9 May 202414:21 | – | redhat |
![]() | (RHSA-2024:2892) Important: go-toolset-1.19-golang security update | 16 May 202412:05 | – | redhat |
![]() | (RHSA-2024:1963) Important: golang security update | 23 Apr 202400:09 | – | redhat |
![]() | (RHSA-2024:2936) Important: go-toolset:rhel8 security update | 21 May 202404:45 | – | redhat |
![]() | (RHSA-2024:4933) Important: git-lfs security update | 31 Jul 202409:56 | – | redhat |
![]() | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2024:1962) | 29 Apr 202400:00 | – | nessus |
![]() | RHEL 9 : git-lfs (RHSA-2024:4543) | 15 Jul 202400:00 | – | nessus |
![]() | Oracle Linux 9 : golang (ELSA-2024-1963) | 24 Apr 202400:00 | – | nessus |
# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.4.2024.1122.1");
script_cve_id("CVE-2023-45288");
script_tag(name:"creation_date", value:"2024-05-07 13:39:54 +0000 (Tue, 07 May 2024)");
script_version("2025-02-14T08:35:38+0000");
script_tag(name:"last_modification", value:"2025-02-14 08:35:38 +0000 (Fri, 14 Feb 2025)");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:N");
script_name("SUSE: Security Advisory (SUSE-SU-2024:1122-1)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2024 Greenbone AG");
script_family("SuSE Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/suse_sles", "ssh/login/rpms", re:"ssh/login/release=(SLES15\.0SP4)");
script_xref(name:"Advisory-ID", value:"SUSE-SU-2024:1122-1");
script_xref(name:"URL", value:"https://www.suse.com/support/update/announcement/2024/suse-su-20241122-1/");
script_xref(name:"URL", value:"https://bugzilla.suse.com/1212475");
script_xref(name:"URL", value:"https://bugzilla.suse.com/1221400");
script_xref(name:"URL", value:"https://lists.suse.com/pipermail/sle-updates/2024-April/034854.html");
script_tag(name:"summary", value:"The remote host is missing an update for the 'go1.21' package(s) announced via the SUSE-SU-2024:1122-1 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"This update for go1.21 fixes the following issues:
- CVE-2023-45288: Fixed denial of service via HTTP/2 continuation frames (bsc#1221400)
Other changes:
- go minor release upgrade to 1.21.9 (bsc#1212475)");
script_tag(name:"affected", value:"'go1.21' package(s) on SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Server for SAP Applications 15-SP4.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "SLES15.0SP4") {
if(!isnull(res = isrpmvuln(pkg:"go1.21", rpm:"go1.21~1.21.9~150000.1.30.1", rls:"SLES15.0SP4"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"go1.21-doc", rpm:"go1.21-doc~1.21.9~150000.1.30.1", rls:"SLES15.0SP4"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"go1.21-race", rpm:"go1.21-race~1.21.9~150000.1.30.1", rls:"SLES15.0SP4"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo