SUSE update for go1.18



Published: 2022-04-26
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-24675
CVE-2022-27536
CVE-2022-28327
CWE-ID CWE-120
CWE-295
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

go1.18-race
Operating systems & Components / Operating system package or component

go1.18-doc
Operating systems & Components / Operating system package or component

go1.18
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU64266

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24675

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists in the Golang's library encoding/pem. A remote attacker can send to victim a large (more than 5 MB) PEM input to cause a stack overflow in Decode and perform a denial of service (DoS) attack.

Mitigation

Update the affected package go1.18 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Module for Development Tools: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

go1.18-race: before 1.18.1-150000.1.11.1

go1.18-doc: before 1.18.1-150000.1.11.1

go1.18: before 1.18.1-150000.1.11.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221410-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Certificate Validation

EUVDB-ID: #VU65267

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27536

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to certificate.Verify in crypto/x509 in Go can be caused to panic on macOS when presented with certain malformed certificates. A remote unauthenticated attacker can use a TLS server to cause a TLS client to panic.

Mitigation

Update the affected package go1.18 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Module for Development Tools: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

go1.18-race: before 1.18.1-150000.1.11.1

go1.18-doc: before 1.18.1-150000.1.11.1

go1.18: before 1.18.1-150000.1.11.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221410-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU64269

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28327

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to integer overflow in the Golang's library crypto/elliptic. A remote attacker can send a specially crafted scalar input longer than 32 bytes to cause P256().ScalarMult or P256().ScalarBaseMult to panic and perform a denial of service attack.

Mitigation

Update the affected package go1.18 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Module for Development Tools: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

go1.18-race: before 1.18.1-150000.1.11.1

go1.18-doc: before 1.18.1-150000.1.11.1

go1.18: before 1.18.1-150000.1.11.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221410-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###