SUSE SLED15 / SLES15 Security Update : go1.15 (SUSE-SU-2020:3368-1)

high Nessus Plugin ID 143660

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for go1.15 fixes the following issues :

go1.15.5 (released 2020-11-12) includes security fixes to the cmd/go and math/big packages.

- go#42553 math/big: panic during recursive division of very large numbers (bsc#1178750 CVE-2020-28362)

- go#42560 cmd/go: arbitrary code can be injected into cgo generated files (bsc#1178752 CVE-2020-28367)

- go#42557 cmd/go: improper validation of cgo flags can lead to remote code execution at build time (bsc#1178753 CVE-2020-28366)

- go#42169 cmd/compile, runtime, reflect: pointers to go:notinheap types must be stored indirectly in interfaces

- go#42151 cmd/cgo: opaque struct pointers are broken since Go 1.15.3

- go#42138 time: Location interprets wrong timezone (DST) with slim zoneinfo

- go#42113 x/net/http2: the first write error on a connection will cause all subsequent write requests to fail blindly

- go#41914 net/http: request.Clone doesn't deep copy TransferEncoding

- go#41704 runtime: macOS syscall.Exec can get SIGILL due to preemption signal

- go#41463 compress/flate: deflatefast produces corrupted output

- go#41387 x/net/http2: connection-level flow control not returned if stream errors, causes server hang

- go#40974 cmd/link: sectionForAddress(0xA9D67F) address not in any section file

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Development Tools 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-3368=1

SUSE Linux Enterprise Module for Development Tools 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-3368=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1175132

https://bugzilla.suse.com/show_bug.cgi?id=1178750

https://bugzilla.suse.com/show_bug.cgi?id=1178752

https://bugzilla.suse.com/show_bug.cgi?id=1178753

https://www.suse.com/security/cve/CVE-2020-28362/

https://www.suse.com/security/cve/CVE-2020-28366/

https://www.suse.com/security/cve/CVE-2020-28367/

http://www.nessus.org/u?04fb9f7d

Plugin Details

Severity: High

ID: 143660

File Name: suse_SU-2020-3368-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/9/2020

Updated: 7/2/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 3.8

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-28367

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:go1.15, p-cpe:/a:novell:suse_linux:go1.15-doc, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/19/2020

Vulnerability Publication Date: 11/18/2020

Reference Information

CVE: CVE-2020-28362, CVE-2020-28366, CVE-2020-28367

IAVB: 2020-B-0071-S