openSUSE Security Update : go1.10 (openSUSE-2018-1593)

high Nessus Plugin ID 119861

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for go1.10 fixes the following issues :

Security vulnerabilities fixed :

- CVE-2018-16873 (bsc#1118897): cmd/go: remote command execution during 'go get -u'.

- CVE-2018-16874 (bsc#1118898): cmd/go: directory traversal in 'go get' via curly braces in import paths

- CVE-2018-16875 (bsc#1118899): crypto/x509: CPU denial of service

Other issues fixed :

- Fix build error with PIE linker flags on ppc64le.
(bsc#1113978, bsc#1098017)

- Review dependencies (requires, recommends and supports) (bsc#1082409)

- Make profile.d/go.sh no longer set GOROOT=, in order to make switching between versions no longer break. This ends up removing the need for go.sh entirely (because GOPATH is also set automatically) (boo#1119634)

- Fix a regression that broke go get for import path patterns containing '...' (bsc#1119706)

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected go1.10 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1082409

https://bugzilla.opensuse.org/show_bug.cgi?id=1098017

https://bugzilla.opensuse.org/show_bug.cgi?id=1113978

https://bugzilla.opensuse.org/show_bug.cgi?id=1118897

https://bugzilla.opensuse.org/show_bug.cgi?id=1118898

https://bugzilla.opensuse.org/show_bug.cgi?id=1118899

https://bugzilla.opensuse.org/show_bug.cgi?id=1119634

https://bugzilla.opensuse.org/show_bug.cgi?id=1119706

Plugin Details

Severity: High

ID: 119861

File Name: openSUSE-2018-1593.nasl

Version: 1.6

Type: local

Agent: unix

Published: 12/24/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-16874

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:go1.10, p-cpe:/a:novell:opensuse:go1.10-race, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 12/22/2018

Vulnerability Publication Date: 12/14/2018

Reference Information

CVE: CVE-2018-16873, CVE-2018-16874, CVE-2018-16875