Vulnerability from csaf_suse
Published
2024-10-24 07:54
Modified
2024-10-24 07:54
Summary
Security update for go1.21-openssl
Notes
Title of the patch
Security update for go1.21-openssl
Description of the patch
This update for go1.21-openssl fixes the following issues:
- CVE-2024-24791: Fixed denial of service due to improper 100-continue handling (bsc#1227314)
- CVE-2024-24789: Fixed mishandling of corrupt central directory record in archive/zip (bsc#1225973)
- CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped IPv6 addresses in net/netip (bsc#1225974)
- CVE-2024-24787: Fixed arbitrary code execution during build on darwin in cmd/go (bsc#1224017)
- CVE-2023-45288: Fixed denial of service due to close connections when receiving too many headers in net/http and x/net/http2 (bsc#1221400)
- CVE-2023-45289: Fixed incorrect forwarding of sensitive headers and cookies on HTTP redirect in net/http and net/http/cookiejar (bsc#1221000)
- CVE-2023-45290: Fixed memory exhaustion in Request.ParseMultipartForm in net/http (bsc#1221001)
- CVE-2024-24783: Fixed denial of service on certificates with an unknown public key algorithm in crypto/x509 (bsc#1220999)
- CVE-2024-24784: Fixed comments in display names are incorrectly handled in net/mail (bsc#1221002)
- CVE-2024-24785: Fixed errors returned from MarshalJSON methods may break template escaping in html/template (bsc#1221003)
Other fixes:
- Update to version 1.21.13.1 cut from the go1.21-fips-release (jsc#SLE-18320)
- Update to version 1.21.13 (bsc#1212475)
- Remove subpackage go1.x-openssl-libstd for compiled shared object libstd.so. (jsc#PED-1962)
- Ensure VERSION file is present in GOROOT as required by go tool dist and go tool distpack (bsc#1219988)
Patchnames
SUSE-2024-3755,SUSE-SLE-Module-Development-Tools-15-SP6-2024-3755,openSUSE-SLE-15.6-2024-3755
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for go1.21-openssl", title: "Title of the patch", }, { category: "description", text: "This update for go1.21-openssl fixes the following issues:\n \n- CVE-2024-24791: Fixed denial of service due to improper 100-continue handling (bsc#1227314)\n- CVE-2024-24789: Fixed mishandling of corrupt central directory record in archive/zip (bsc#1225973)\n- CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped IPv6 addresses in net/netip (bsc#1225974)\n- CVE-2024-24787: Fixed arbitrary code execution during build on darwin in cmd/go (bsc#1224017)\n- CVE-2023-45288: Fixed denial of service due to close connections when receiving too many headers in net/http and x/net/http2 (bsc#1221400)\n- CVE-2023-45289: Fixed incorrect forwarding of sensitive headers and cookies on HTTP redirect in net/http and net/http/cookiejar (bsc#1221000) \n- CVE-2023-45290: Fixed memory exhaustion in Request.ParseMultipartForm in net/http (bsc#1221001)\n- CVE-2024-24783: Fixed denial of service on certificates with an unknown public key algorithm in crypto/x509 (bsc#1220999)\n- CVE-2024-24784: Fixed comments in display names are incorrectly handled in net/mail (bsc#1221002)\n- CVE-2024-24785: Fixed errors returned from MarshalJSON methods may break template escaping in html/template (bsc#1221003)\n\nOther fixes:\n- Update to version 1.21.13.1 cut from the go1.21-fips-release (jsc#SLE-18320)\n- Update to version 1.21.13 (bsc#1212475)\n- Remove subpackage go1.x-openssl-libstd for compiled shared object libstd.so. (jsc#PED-1962)\n- Ensure VERSION file is present in GOROOT as required by go tool dist and go tool distpack (bsc#1219988)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3755,SUSE-SLE-Module-Development-Tools-15-SP6-2024-3755,openSUSE-SLE-15.6-2024-3755", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3755-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3755-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243755-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3755-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019672.html", }, { category: "self", summary: "SUSE Bug 1212475", url: "https://bugzilla.suse.com/1212475", }, { category: "self", summary: "SUSE Bug 1219988", url: "https://bugzilla.suse.com/1219988", }, { category: "self", summary: "SUSE Bug 1220999", url: "https://bugzilla.suse.com/1220999", }, { category: "self", summary: "SUSE Bug 1221000", url: "https://bugzilla.suse.com/1221000", }, { category: "self", summary: "SUSE Bug 1221001", url: "https://bugzilla.suse.com/1221001", }, { category: "self", summary: "SUSE Bug 1221002", url: "https://bugzilla.suse.com/1221002", }, { category: "self", summary: "SUSE Bug 1221003", url: "https://bugzilla.suse.com/1221003", }, { category: "self", summary: "SUSE Bug 1221400", url: "https://bugzilla.suse.com/1221400", }, { category: "self", summary: "SUSE Bug 1224017", url: "https://bugzilla.suse.com/1224017", }, { category: "self", summary: "SUSE Bug 1225973", url: "https://bugzilla.suse.com/1225973", }, { category: "self", summary: "SUSE Bug 1225974", url: "https://bugzilla.suse.com/1225974", }, { category: "self", summary: "SUSE Bug 1227314", url: "https://bugzilla.suse.com/1227314", }, { category: "self", summary: "SUSE CVE CVE-2023-45288 page", url: "https://www.suse.com/security/cve/CVE-2023-45288/", }, { category: "self", summary: "SUSE CVE CVE-2023-45289 page", url: "https://www.suse.com/security/cve/CVE-2023-45289/", }, { category: "self", summary: "SUSE CVE CVE-2023-45290 page", url: "https://www.suse.com/security/cve/CVE-2023-45290/", }, { category: "self", summary: "SUSE CVE CVE-2024-24783 page", url: "https://www.suse.com/security/cve/CVE-2024-24783/", }, { category: "self", summary: "SUSE CVE CVE-2024-24784 page", url: "https://www.suse.com/security/cve/CVE-2024-24784/", }, { category: "self", summary: "SUSE CVE CVE-2024-24785 page", url: "https://www.suse.com/security/cve/CVE-2024-24785/", }, { category: "self", summary: "SUSE CVE CVE-2024-24787 page", url: "https://www.suse.com/security/cve/CVE-2024-24787/", }, { category: "self", summary: "SUSE CVE CVE-2024-24789 page", url: "https://www.suse.com/security/cve/CVE-2024-24789/", }, { category: "self", summary: "SUSE CVE CVE-2024-24790 page", url: "https://www.suse.com/security/cve/CVE-2024-24790/", }, { category: "self", summary: "SUSE CVE CVE-2024-24791 page", url: "https://www.suse.com/security/cve/CVE-2024-24791/", }, ], title: "Security update for go1.21-openssl", tracking: { current_release_date: "2024-10-24T07:54:03Z", generator: { date: "2024-10-24T07:54:03Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3755-1", initial_release_date: "2024-10-24T07:54:03Z", revision_history: [ { date: "2024-10-24T07:54:03Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", product: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", product_id: "go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", }, }, { category: "product_version", name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", product: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", product_id: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", }, }, { category: "product_version", name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", product: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", product_id: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "go1.21-openssl-1.21.13.1-150600.16.3.1.i586", product: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.i586", product_id: "go1.21-openssl-1.21.13.1-150600.16.3.1.i586", }, }, { category: "product_version", name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.i586", product: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.i586", product_id: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", product: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", product_id: "go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", }, }, { category: "product_version", name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", product: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", product_id: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", }, }, { category: "product_version", name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", product: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", product_id: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", product: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", product_id: "go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", }, }, { category: "product_version", name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", product: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", product_id: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", }, }, { category: "product_version", name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", product: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", product_id: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", product: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", product_id: "go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", }, }, { category: "product_version", name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", product: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", product_id: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", }, }, { category: "product_version", name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", product: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", product_id: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", }, product_reference: "go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", }, product_reference: "go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", }, product_reference: "go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", }, product_reference: "go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", }, product_reference: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", }, product_reference: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", }, product_reference: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", }, product_reference: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", }, product_reference: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", }, product_reference: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", }, product_reference: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", }, product_reference: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", }, product_reference: "go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", }, product_reference: "go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", }, product_reference: "go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", }, product_reference: "go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", }, product_reference: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", }, product_reference: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", }, product_reference: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", }, product_reference: "go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", }, product_reference: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", }, product_reference: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", }, product_reference: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", }, product_reference: "go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2023-45288", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-45288", }, ], notes: [ { category: "general", text: "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-45288", url: "https://www.suse.com/security/cve/CVE-2023-45288", }, { category: "external", summary: "SUSE Bug 1221400 for CVE-2023-45288", url: "https://bugzilla.suse.com/1221400", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "moderate", }, ], title: "CVE-2023-45288", }, { cve: "CVE-2023-45289", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-45289", }, ], notes: [ { category: "general", text: "When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-45289", url: "https://www.suse.com/security/cve/CVE-2023-45289", }, { category: "external", summary: "SUSE Bug 1221000 for CVE-2023-45289", url: "https://bugzilla.suse.com/1221000", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "important", }, ], title: "CVE-2023-45289", }, { cve: "CVE-2023-45290", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-45290", }, ], notes: [ { category: "general", text: "When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-45290", url: "https://www.suse.com/security/cve/CVE-2023-45290", }, { category: "external", summary: "SUSE Bug 1221001 for CVE-2023-45290", url: "https://bugzilla.suse.com/1221001", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "important", }, ], title: "CVE-2023-45290", }, { cve: "CVE-2024-24783", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24783", }, ], notes: [ { category: "general", text: "Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24783", url: "https://www.suse.com/security/cve/CVE-2024-24783", }, { category: "external", summary: "SUSE Bug 1220999 for CVE-2024-24783", url: "https://bugzilla.suse.com/1220999", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "important", }, ], title: "CVE-2024-24783", }, { cve: "CVE-2024-24784", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24784", }, ], notes: [ { category: "general", text: "The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24784", url: "https://www.suse.com/security/cve/CVE-2024-24784", }, { category: "external", summary: "SUSE Bug 1221002 for CVE-2024-24784", url: "https://bugzilla.suse.com/1221002", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "important", }, ], title: "CVE-2024-24784", }, { cve: "CVE-2024-24785", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24785", }, ], notes: [ { category: "general", text: "If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24785", url: "https://www.suse.com/security/cve/CVE-2024-24785", }, { category: "external", summary: "SUSE Bug 1221003 for CVE-2024-24785", url: "https://bugzilla.suse.com/1221003", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "important", }, ], title: "CVE-2024-24785", }, { cve: "CVE-2024-24787", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24787", }, ], notes: [ { category: "general", text: "On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a \"#cgo LDFLAGS\" directive.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24787", url: "https://www.suse.com/security/cve/CVE-2024-24787", }, { category: "external", summary: "SUSE Bug 1224017 for CVE-2024-24787", url: "https://bugzilla.suse.com/1224017", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "moderate", }, ], title: "CVE-2024-24787", }, { cve: "CVE-2024-24789", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24789", }, ], notes: [ { category: "general", text: "The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects files containing these errors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24789", url: "https://www.suse.com/security/cve/CVE-2024-24789", }, { category: "external", summary: "SUSE Bug 1225973 for CVE-2024-24789", url: "https://bugzilla.suse.com/1225973", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "moderate", }, ], title: "CVE-2024-24789", }, { cve: "CVE-2024-24790", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24790", }, ], notes: [ { category: "general", text: "The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24790", url: "https://www.suse.com/security/cve/CVE-2024-24790", }, { category: "external", summary: "SUSE Bug 1225974 for CVE-2024-24790", url: "https://bugzilla.suse.com/1225974", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "moderate", }, ], title: "CVE-2024-24790", }, { cve: "CVE-2024-24791", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24791", }, ], notes: [ { category: "general", text: "The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an \"Expect: 100-continue\" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending \"Expect: 100-continue\" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24791", url: "https://www.suse.com/security/cve/CVE-2024-24791", }, { category: "external", summary: "SUSE Bug 1227314 for CVE-2024-24791", url: "https://bugzilla.suse.com/1227314", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-doc-1.21.13.1-150600.16.3.1.x86_64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.aarch64", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.ppc64le", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.s390x", "openSUSE Leap 15.6:go1.21-openssl-race-1.21.13.1-150600.16.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-24T07:54:03Z", details: "moderate", }, ], title: "CVE-2024-24791", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.