Operating System:

[SUSE]

Published:

08 August 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3887
                        Security update for go1.18
                               8 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go1.18
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-32189 CVE-2022-32148 CVE-2022-30635
                   CVE-2022-30633 CVE-2022-30632 CVE-2022-30631
                   CVE-2022-30630 CVE-2022-28131 CVE-2022-1962
                   CVE-2022-1705  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222672-1

Comment: CVSS (Max):  6.5 CVE-2022-32189 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for go1.18

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2672-1
Rating:            important
References:        #1193742 #1201434 #1201436 #1201437 #1201440 #1201443
                   #1201444 #1201445 #1201447 #1201448 #1202035
Cross-References:  CVE-2022-1705 CVE-2022-1962 CVE-2022-28131 CVE-2022-30630
                   CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635
                   CVE-2022-32148 CVE-2022-32189
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise Desktop 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Development Tools 15-SP3
                   SUSE Linux Enterprise Module for Development Tools 15-SP4
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Linux Enterprise Storage 7.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.2
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that solves 10 vulnerabilities and has one errata is now available.

Description:

This update for go1.18 fixes the following issues:
Update to go version 1.18.5 (bsc#1193742):

  o CVE-2022-32189: encoding/gob, math/big: decoding big.Float and big.Rat can
    panic (bsc#1202035).
  o CVE-2022-1705: net/http: improper sanitization of Transfer-Encoding header
    (bsc#1201434)
  o CVE-2022-32148: net/http/httputil: NewSingleHostReverseProxy - omit
    X-Forwarded-For not working (bsc#1201436)
  o CVE-2022-30631: compress/gzip: stack exhaustion in Reader.Read (bsc#
    1201437).
  o CVE-2022-30633: encoding/xml: stack exhaustion in Unmarshal (bsc#1201440).
  o CVE-2022-28131: encoding/xml: stack exhaustion in Decoder.Skip (bsc#
    1201443).
  o CVE-2022-30635: encoding/gob: stack exhaustion in Decoder.Decode (bsc#
    1201444).
  o CVE-2022-30632: path/filepath: stack exhaustion in Glob (bsc#1201445).
  o CVE-2022-30630: io/fs: stack exhaustion in Glob (bsc#1201447).
  o CVE-2022-1962: go/parser: stack exhaustion in all Parse* functions (bsc#
    1201448).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-2672=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-2672=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-2672=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-2672=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       go1.18-1.18.5-150000.1.25.1
       go1.18-doc-1.18.5-150000.1.25.1
  o openSUSE Leap 15.4 (aarch64 x86_64):
       go1.18-race-1.18.5-150000.1.25.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       go1.18-1.18.5-150000.1.25.1
       go1.18-doc-1.18.5-150000.1.25.1
  o openSUSE Leap 15.3 (aarch64 x86_64):
       go1.18-race-1.18.5-150000.1.25.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 ppc64le
    s390x x86_64):
       go1.18-1.18.5-150000.1.25.1
       go1.18-doc-1.18.5-150000.1.25.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 x86_64):
       go1.18-race-1.18.5-150000.1.25.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       go1.18-1.18.5-150000.1.25.1
       go1.18-doc-1.18.5-150000.1.25.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 x86_64):
       go1.18-race-1.18.5-150000.1.25.1


References:

  o https://www.suse.com/security/cve/CVE-2022-1705.html
  o https://www.suse.com/security/cve/CVE-2022-1962.html
  o https://www.suse.com/security/cve/CVE-2022-28131.html
  o https://www.suse.com/security/cve/CVE-2022-30630.html
  o https://www.suse.com/security/cve/CVE-2022-30631.html
  o https://www.suse.com/security/cve/CVE-2022-30632.html
  o https://www.suse.com/security/cve/CVE-2022-30633.html
  o https://www.suse.com/security/cve/CVE-2022-30635.html
  o https://www.suse.com/security/cve/CVE-2022-32148.html
  o https://www.suse.com/security/cve/CVE-2022-32189.html
  o https://bugzilla.suse.com/1193742
  o https://bugzilla.suse.com/1201434
  o https://bugzilla.suse.com/1201436
  o https://bugzilla.suse.com/1201437
  o https://bugzilla.suse.com/1201440
  o https://bugzilla.suse.com/1201443
  o https://bugzilla.suse.com/1201444
  o https://bugzilla.suse.com/1201445
  o https://bugzilla.suse.com/1201447
  o https://bugzilla.suse.com/1201448
  o https://bugzilla.suse.com/1202035

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=GLjF
-----END PGP SIGNATURE-----