SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3089-1)

critical Nessus Plugin ID 206582

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3089-1 advisory.

- CVE-2024-24791: Fixed denial of service due to improper 100-continue handling (bsc#1227314)
- CVE-2024-24789: Fixed mishandling of corrupt central directory record in archive/zip (bsc#1225973)
- CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped IPv6 addresses in net/netip (bsc#1225974)
- CVE-2024-24787: Fixed arbitrary code execution during build on darwin in cmd/go (bsc#1224017)
- CVE-2023-45288: Fixed denial of service due to close connections when receiving too many headers in net/http and x/net/http2 (bsc#1221400)
- CVE-2023-45289: Fixed incorrect forwarding of sensitive headers and cookies on HTTP redirect in net/http and net/http/cookiejar (bsc#1221000)
- CVE-2023-45290: Fixed memory exhaustion in Request.ParseMultipartForm in net/http (bsc#1221001)
- CVE-2024-24783: Fixed denial of service on certificates with an unknown public key algorithm in crypto/x509 (bsc#1220999)
- CVE-2024-24784: Fixed comments in display names are incorrectly handled in net/mail (bsc#1221002)
- CVE-2024-24785: Fixed errors returned from MarshalJSON methods may break template escaping in html/template (bsc#1221003)

Other fixes:
- Update to version 1.21.13.1 cut from the go1.21-fips-release (jsc#SLE-18320)
- Update to version 1.21.13 (bsc#1212475)
- Remove subpackage go1.x-openssl-libstd for compiled shared object libstd.so. (jsc#PED-1962)
- Ensure VERSION file is present in GOROOT as required by go tool dist and go tool distpack (bsc#1219988)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected go1.21-openssl, go1.21-openssl-doc and / or go1.21-openssl-race packages.

See Also

https://bugzilla.suse.com/1212475

https://bugzilla.suse.com/1219988

https://bugzilla.suse.com/1220999

https://bugzilla.suse.com/1221000

https://bugzilla.suse.com/1221001

https://bugzilla.suse.com/1221002

https://bugzilla.suse.com/1221003

https://bugzilla.suse.com/1221400

https://bugzilla.suse.com/1224017

https://bugzilla.suse.com/1225973

https://bugzilla.suse.com/1225974

https://bugzilla.suse.com/1227314

http://www.nessus.org/u?a8e7a2e5

https://www.suse.com/security/cve/CVE-2023-45288

https://www.suse.com/security/cve/CVE-2023-45289

https://www.suse.com/security/cve/CVE-2023-45290

https://www.suse.com/security/cve/CVE-2024-24783

https://www.suse.com/security/cve/CVE-2024-24784

https://www.suse.com/security/cve/CVE-2024-24785

https://www.suse.com/security/cve/CVE-2024-24787

https://www.suse.com/security/cve/CVE-2024-24789

https://www.suse.com/security/cve/CVE-2024-24790

https://www.suse.com/security/cve/CVE-2024-24791

Plugin Details

Severity: Critical

ID: 206582

File Name: suse_SU-2024-3089-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/4/2024

Updated: 9/6/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-24790

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:go1.21-openssl, p-cpe:/a:novell:suse_linux:go1.21-openssl-doc, p-cpe:/a:novell:suse_linux:go1.21-openssl-race, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/3/2024

Vulnerability Publication Date: 2/29/2024

Reference Information

CVE: CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785, CVE-2024-24787, CVE-2024-24789, CVE-2024-24790, CVE-2024-24791

IAVA: 2024-A-0541

SuSE: SUSE-SU-2024:3089-1