SUSE SLED15 / SLES15 Security Update : go1.14 (SUSE-SU-2020:2761-1)

medium Nessus Plugin ID 143750

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for go1.14 fixes the following issues :

go1.14.9 (released 2020-09-09) includes fixes to the compiler, linker, runtime, documentation, and the net/http and testing packages. Refs bsc#1164903 go1.14 release tracking

- go#41192 net/http/fcgi: race detected during execution of TestResponseWriterSniffsContentType test

- go#41016 net/http: Transport.CancelRequest no longer cancels in-flight request

- go#40973 net/http: RoundTrip unexpectedly changes Request

- go#40968 runtime: checkptr incorrectly -race flagging when using &^ arithmetic

- go#40938 cmd/compile: R12 can be clobbered for write barrier call on PPC64

- go#40848 testing: '=== PAUSE' lines do not change the test name for the next log line

- go#40797 cmd/compile: inline marker targets not reachable after assembly on arm

- go#40766 cmd/compile: inline marker targets not reachable after assembly on ppc64x

- go#40501 cmd/compile: for range loop reading past slice end

- go#40411 runtime: Windows service lifecycle events behave incorrectly when called within a golang environment

- go#40398 runtime: fatal error: checkdead: runnable g

- go#40192 runtime: pageAlloc.searchAddr may point to unmapped memory in discontiguous heaps, violating its invariant

- go#39955 cmd/link: incorrect GC bitmap when global's type is in another shared object

- go#39690 cmd/compile: s390x floating point <-> integer conversions clobbering the condition code

- go#39279 net/http: Re-connect with upgraded HTTP2 connection fails to send Request.body

- go#38904 doc: include fix for #34437 in Go 1.14 release notes

go1.14.8 (released 2020-09-01) includes security fixes to the net/http/cgi and net/http/fcgi packages. CVE-2020-24553 Refs bsc#1164903 go1.14 release tracking

- bsc#1176031 CVE-2020-24553

- go#41164 net/http/cgi,net/http/fcgi: Cross-Site Scripting (XSS) when Content-Type is not specified

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Development Tools 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-2761=1

SUSE Linux Enterprise Module for Development Tools 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-2761=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1164903

https://bugzilla.suse.com/show_bug.cgi?id=1176031

https://www.suse.com/security/cve/CVE-2020-24553/

http://www.nessus.org/u?9e629fac

Plugin Details

Severity: Medium

ID: 143750

File Name: suse_SU-2020-2761-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-24553

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:go1.14, p-cpe:/a:novell:suse_linux:go1.14-doc, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/28/2020

Vulnerability Publication Date: 9/2/2020

Reference Information

CVE: CVE-2020-24553