SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2023:3701-1)

critical Nessus Plugin ID 181745

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:3701-1 advisory.

- The html/template package does not properly handle HTML-like comment tokens, nor hashbang #! comment tokens, in <script> contexts. This may cause the template parser to improperly interpret the contents of <script> contexts, causing actions to be improperly escaped. This may be leveraged to perform an XSS attack. (CVE-2023-39318)

- The html/template package does not apply the proper rules for handling occurrences of <script, <!--, and </script within JS literals in <script> contexts. This may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped. This could be leveraged to perform an XSS attack. (CVE-2023-39319)

- The go.mod toolchain directive, introduced in Go 1.21, can be leveraged to execute scripts and binaries relative to the root of the module when the go command was executed within the module. This applies to modules downloaded using the go command from the module proxy, as well as modules downloaded directly using VCS software. (CVE-2023-39320)

- Processing an incomplete post-handshake message for a QUIC connection can cause a panic. (CVE-2023-39321)

- QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With fix, connections now consistently reject messages larger than 65KiB in size. (CVE-2023-39322)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected go1.21, go1.21-doc and / or go1.21-race packages.

See Also

https://bugzilla.suse.com/1212475

https://bugzilla.suse.com/1215084

https://bugzilla.suse.com/1215085

https://bugzilla.suse.com/1215086

https://bugzilla.suse.com/1215087

https://bugzilla.suse.com/1215090

http://www.nessus.org/u?15a38870

https://www.suse.com/security/cve/CVE-2023-39318

https://www.suse.com/security/cve/CVE-2023-39319

https://www.suse.com/security/cve/CVE-2023-39320

https://www.suse.com/security/cve/CVE-2023-39321

https://www.suse.com/security/cve/CVE-2023-39322

Plugin Details

Severity: Critical

ID: 181745

File Name: suse_SU-2023-3701-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/21/2023

Updated: 12/8/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-39320

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:go1.21, p-cpe:/a:novell:suse_linux:go1.21-doc, p-cpe:/a:novell:suse_linux:go1.21-race, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/20/2023

Vulnerability Publication Date: 9/7/2023

Reference Information

CVE: CVE-2023-39318, CVE-2023-39319, CVE-2023-39320, CVE-2023-39321, CVE-2023-39322

IAVB: 2023-B-0080-S

SuSE: SUSE-SU-2023:3701-1