SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:1935-1)

critical Nessus Plugin ID 200230

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1935-1 advisory.

go1.21.11 release (bsc#1212475).

- CVE-2024-24789: Fixed mishandling of corrupt central directory record in archive/zip (bsc#1225973).
- CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (bsc#1225974).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected go1.22 and / or go1.22-doc packages.

See Also

https://bugzilla.suse.com/1218424

https://bugzilla.suse.com/1225973

https://bugzilla.suse.com/1225974

https://lists.suse.com/pipermail/sle-updates/2024-June/035488.html

https://www.suse.com/security/cve/CVE-2024-24789

https://www.suse.com/security/cve/CVE-2024-24790

Plugin Details

Severity: Critical

ID: 200230

File Name: suse_SU-2024-1935-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/8/2024

Updated: 6/19/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-24790

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:go1.22-doc, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:go1.22

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/7/2024

Vulnerability Publication Date: 6/5/2024

Reference Information

CVE: CVE-2024-24789, CVE-2024-24790

SuSE: SUSE-SU-2024:1935-1