[SUSE-SU-2024:1121-1] Security update for go1.22

Severity Important
Affected Packages 12
CVEs 1

Security update for go1.22

This update for go1.22 fixes the following issues:

  • CVE-2023-45288: Fixed denial of service via HTTP/2 continuation frames (bsc#1221400)

Other changes:

- go minor release upgrade to 1.22.2 (bsc#1218424)

Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/go1.22?arch=x86_64&distro=opensuse-leap-15.5 suse go1.22 < 1.22.2-150000.1.12.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/go1.22?arch=s390x&distro=opensuse-leap-15.5 suse go1.22 < 1.22.2-150000.1.12.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/go1.22?arch=ppc64le&distro=opensuse-leap-15.5 suse go1.22 < 1.22.2-150000.1.12.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/go1.22?arch=aarch64&distro=opensuse-leap-15.5 suse go1.22 < 1.22.2-150000.1.12.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/go1.22-race?arch=x86_64&distro=opensuse-leap-15.5 suse go1.22-race < 1.22.2-150000.1.12.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/go1.22-race?arch=s390x&distro=opensuse-leap-15.5 suse go1.22-race < 1.22.2-150000.1.12.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/go1.22-race?arch=ppc64le&distro=opensuse-leap-15.5 suse go1.22-race < 1.22.2-150000.1.12.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/go1.22-race?arch=aarch64&distro=opensuse-leap-15.5 suse go1.22-race < 1.22.2-150000.1.12.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/go1.22-doc?arch=x86_64&distro=opensuse-leap-15.5 suse go1.22-doc < 1.22.2-150000.1.12.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/go1.22-doc?arch=s390x&distro=opensuse-leap-15.5 suse go1.22-doc < 1.22.2-150000.1.12.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/go1.22-doc?arch=ppc64le&distro=opensuse-leap-15.5 suse go1.22-doc < 1.22.2-150000.1.12.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/go1.22-doc?arch=aarch64&distro=opensuse-leap-15.5 suse go1.22-doc < 1.22.2-150000.1.12.1 opensuse-leap-15.5 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...