[SUSE-SU-2023:4931-1] Security update for go1.21-openssl

Severity Important
Affected Packages 24
CVEs 3

Security update for go1.21-openssl

This update for go1.21-openssl fixes the following issues:

Update to version 1.21.5.1:

  • CVE-2023-45285: cmd/go: git VCS qualifier in module path uses git:// scheme (bsc#1217834).
  • CVE-2023-45284: path/filepath: Clean removes ending slash for volume on Windows in Go 1.21.4 (bsc#1216943).
  • CVE-2023-39326: net/http: limit chunked data overhead (bsc#1217833).
  • cmd/go: go mod download needs to support toolchain upgrades
  • cmd/compile: invalid pointer found on stack when compiled with -race
  • os: NTFS deduped file changed from regular to irregular
  • net: TCPConn.ReadFrom hangs when io.Reader is TCPConn or UnixConn, Linux kernel < 5.1
  • cmd/compile: internal compiler error: panic during prove while compiling: unexpected induction with too many parents
  • syscall: TestOpenFileLimit unintentionally runs on non-Unix platforms
  • runtime: self-deadlock on mheap_.lock
  • crypto/rand: Legacy RtlGenRandom use on Windows
Package Affected Version
pkg:rpm/suse/go1.21-openssl?arch=x86_64&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl?arch=x86_64&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl?arch=s390x&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl?arch=s390x&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl?arch=ppc64le&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl?arch=ppc64le&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl?arch=aarch64&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl?arch=aarch64&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-race?arch=x86_64&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-race?arch=x86_64&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-race?arch=s390x&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-race?arch=s390x&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-race?arch=ppc64le&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-race?arch=ppc64le&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-race?arch=aarch64&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-race?arch=aarch64&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-doc?arch=x86_64&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-doc?arch=x86_64&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-doc?arch=s390x&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-doc?arch=s390x&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-doc?arch=ppc64le&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-doc?arch=ppc64le&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-doc?arch=aarch64&distro=opensuse-leap-15.5 < 1.21.5.1-150000.1.8.1
pkg:rpm/suse/go1.21-openssl-doc?arch=aarch64&distro=opensuse-leap-15.4 < 1.21.5.1-150000.1.8.1
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/go1.21-openssl?arch=x86_64&distro=opensuse-leap-15.5 suse go1.21-openssl < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/go1.21-openssl?arch=x86_64&distro=opensuse-leap-15.4 suse go1.21-openssl < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/go1.21-openssl?arch=s390x&distro=opensuse-leap-15.5 suse go1.21-openssl < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/go1.21-openssl?arch=s390x&distro=opensuse-leap-15.4 suse go1.21-openssl < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/go1.21-openssl?arch=ppc64le&distro=opensuse-leap-15.5 suse go1.21-openssl < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/go1.21-openssl?arch=ppc64le&distro=opensuse-leap-15.4 suse go1.21-openssl < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/go1.21-openssl?arch=aarch64&distro=opensuse-leap-15.5 suse go1.21-openssl < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/go1.21-openssl?arch=aarch64&distro=opensuse-leap-15.4 suse go1.21-openssl < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/go1.21-openssl-race?arch=x86_64&distro=opensuse-leap-15.5 suse go1.21-openssl-race < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/go1.21-openssl-race?arch=x86_64&distro=opensuse-leap-15.4 suse go1.21-openssl-race < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/go1.21-openssl-race?arch=s390x&distro=opensuse-leap-15.5 suse go1.21-openssl-race < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/go1.21-openssl-race?arch=s390x&distro=opensuse-leap-15.4 suse go1.21-openssl-race < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/go1.21-openssl-race?arch=ppc64le&distro=opensuse-leap-15.5 suse go1.21-openssl-race < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/go1.21-openssl-race?arch=ppc64le&distro=opensuse-leap-15.4 suse go1.21-openssl-race < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/go1.21-openssl-race?arch=aarch64&distro=opensuse-leap-15.5 suse go1.21-openssl-race < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/go1.21-openssl-race?arch=aarch64&distro=opensuse-leap-15.4 suse go1.21-openssl-race < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/go1.21-openssl-doc?arch=x86_64&distro=opensuse-leap-15.5 suse go1.21-openssl-doc < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/go1.21-openssl-doc?arch=x86_64&distro=opensuse-leap-15.4 suse go1.21-openssl-doc < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/go1.21-openssl-doc?arch=s390x&distro=opensuse-leap-15.5 suse go1.21-openssl-doc < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/go1.21-openssl-doc?arch=s390x&distro=opensuse-leap-15.4 suse go1.21-openssl-doc < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/go1.21-openssl-doc?arch=ppc64le&distro=opensuse-leap-15.5 suse go1.21-openssl-doc < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/go1.21-openssl-doc?arch=ppc64le&distro=opensuse-leap-15.4 suse go1.21-openssl-doc < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/go1.21-openssl-doc?arch=aarch64&distro=opensuse-leap-15.5 suse go1.21-openssl-doc < 1.21.5.1-150000.1.8.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/go1.21-openssl-doc?arch=aarch64&distro=opensuse-leap-15.4 suse go1.21-openssl-doc < 1.21.5.1-150000.1.8.1 opensuse-leap-15.4 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...