Lucene search

K
suseSuseOPENSUSE-SU-2022:0723-1
HistoryMar 04, 2022 - 12:00 a.m.

Security update for go1.17 (important)

2022-03-0400:00:00
lists.opensuse.org
23

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

An update that solves three vulnerabilities and has one
errata is now available.

Description:

This update for go1.17 fixes the following issues:

  • CVE-2022-23806: Fixed incorrect returned value in crypto/elliptic
    IsOnCurve (bsc#1195838).
  • CVE-2022-23772: Fixed overflow in Rat.SetString in math/big can lead to
    uncontrolled memory consumption (bsc#1195835).
  • CVE-2022-23773: Fixed incorrect access control in cmd/go (bsc#1195834).

The following non-security bugs were fixed:

  • go#50978 crypto/elliptic: IsOnCurve returns true for invalid field
    elements
  • go#50701 math/big: Rat.SetString may consume large amount of RAM and
    crash
  • go#50687 cmd/go: do not treat branches with semantic-version names as
    releases
  • go#50942 cmd/asm: “compile: loop” compiler bug?
  • go#50867 cmd/compile: incorrect use of CMN on arm64
  • go#50812 cmd/go: remove bitbucket VCS probing
  • go#50781 runtime: incorrect frame information in traceback traversal may
    hang the process.
  • go#50722 debug/pe: reading debug_info section of PE files that use the
    DWARF5 form DW_FORM_line_strp causes error
  • go#50683 cmd/compile: MOVWreg missing sign-extension following a Copy
    from a floating-point LoadReg
  • go#50586 net/http/httptest: add fipsonly compliant certificate in for
    NewTLSServer(), for dev.boringcrypto branch
  • go#50297 cmd/link: does not set section type of .init_array correctly
  • go#50246 runtime: intermittent os/exec.Command.Start() Hang on Darwin in
    Presence of “plugin” Package

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-723=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-723=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.4s390x< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 x86_64):- openSUSE Leap 15.4 (aarch64 x86_64):.aarch64.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 x86_64):- openSUSE Leap 15.4 (aarch64 x86_64):.x86_64.rpm
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3i586< - openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):.i586.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 i586 ppc64le s390x x86_64):.s390x.rpm
Rows per page:
1-10 of 131

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C