Lucene search

K
suseSuseOPENSUSE-SU-2020:1087-1
HistoryJul 26, 2020 - 12:00 a.m.

Security update for go1.13 (important)

2020-07-2600:00:00
lists.opensuse.org
24

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

An update that solves two vulnerabilities and has three
fixes is now available.

Description:

This update for go1.13 fixes the following issues:

  • go1.13.14 (released 2020/07/16) includes fixes to the compiler, vet, and
    the database/sql, net/http, and reflect packages Refs bsc#1149259 go1.13
    release tracking
    • go#39925 net/http: panic on misformed If-None-Match Header with
      http.ServeContent
    • go#39848 cmd/compile: internal compile error when using sync.Pool:
      mismatched zero/store sizes
    • go#39823 cmd/go: TestBuildIDContainsArchModeEnv/386 fails on linux/386
      in Go 1.14 and 1.13, not 1.15
    • go#39697 reflect: panic from malloc after MakeFunc function returns
      value that is also stored globally
    • go#39561 cmd/compile/internal/ssa: TestNexting/dlv-dbg-hist failing on
      linux-386-longtest builder because it tries to use an older version of
      dlv which only supports linux/amd64
    • go#39538 net: TestDialParallel is flaky on windows-amd64-longtest
    • go#39287 cmd/vet: update for new number formats
    • go#40211 net/http: Expect 100-continue panics in httputil.ReverseProxy
      bsc#1174153 CVE-2020-15586
    • go#40209 crypto/x509: Certificate.Verify method seemingly ignoring EKU
      requirements on Windows bsc#1174191 CVE-2020-14039 (Windows only)
    • go#38932 runtime: preemption in startTemplateThread may cause infinite
      hang
    • go#36689 go/types, math/big: data race in go/types due to math/big.Rat
      accessors unsafe for concurrent use
  • Add patch to ensure /etc/hosts is used if /etc/nsswitch.conf is not
    present bsc#1172868 gh#golang/go#35305

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-1087=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N