openSUSE Security Update: Security update for go1.15
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0904-1
Rating:             moderate
References:         #1175132 #1185790 
Cross-References:   CVE-2021-31525
CVSS scores:
                    CVE-2021-31525 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-31525 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for go1.15 fixes the following issues:

   - Updated go to upstream version 1.15.12 (released 2021-05-06)
     (bsc#1175132).
   - CVE-2021-31525: Fixed stack overflow via net/http ReadRequest
     (bsc#1185790).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-904=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      go1.15-1.15.12-lp152.17.1
      go1.15-doc-1.15.12-lp152.17.1
      go1.15-race-1.15.12-lp152.17.1


References:

   https://www.suse.com/security/cve/CVE-2021-31525.html
   https://bugzilla.suse.com/1175132
   https://bugzilla.suse.com/1185790

openSUSE: 2021:0904-1 moderate: go1.15

June 23, 2021
An update that solves one vulnerability and has one errata is now available

Description

This update for go1.15 fixes the following issues: - Updated go to upstream version 1.15.12 (released 2021-05-06) (bsc#1175132). - CVE-2021-31525: Fixed stack overflow via net/http ReadRequest (bsc#1185790). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-904=1


Package List

- openSUSE Leap 15.2 (x86_64): go1.15-1.15.12-lp152.17.1 go1.15-doc-1.15.12-lp152.17.1 go1.15-race-1.15.12-lp152.17.1


References

https://www.suse.com/security/cve/CVE-2021-31525.html https://bugzilla.suse.com/1175132 https://bugzilla.suse.com/1185790


Severity
Announcement ID: openSUSE-SU-2021:0904-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 ble.

Related News