openSUSE Security Update: Security update for go1.14
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:1407-1
Rating:             important
References:         #1164903 #1169832 #1170826 #1172868 #1174153 
                    #1174191 #1174977 
Cross-References:   CVE-2020-14039 CVE-2020-15586 CVE-2020-16845
                   
Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that solves three vulnerabilities and has four
   fixes is now available.

Description:

   This update for go1.14 fixes the following issues:

   - go1.14 was updated to version 1.14.7
   - CVE-2020-16845: dUvarint and ReadVarint can read an unlimited number of
     bytes from invalid inputs (bsc#1174977).

   - go1.14.6 (released 2020-07-16) includes fixes to the go command, the
     compiler, the linker, vet, and the database/sql, encoding/json,
     net/http, reflect, and testing packages. Refs bsc#1164903 go1.14 release
     tracking Refs bsc#1174153 bsc#1174191
     * go#39991 runtime: missing deferreturn on linux/ppc64le
     * go#39920 net/http: panic on misformed If-None-Match Header with
       http.ServeContent
     * go#39849 cmd/compile: internal compile error when using sync.Pool:
       mismatched zero/store sizes
     * go#39824 cmd/go: TestBuildIDContainsArchModeEnv/386 fails on linux/386
       in Go 1.14 and 1.13, not 1.15
     * go#39698 reflect: panic from malloc after MakeFunc function returns
       value that is also stored globally
     * go#39636 reflect: DeepEqual can return true for values that are not
       equal
     * go#39585 encoding/json: incorrect object key unmarshaling when using
       custom TextUnmarshaler as Key with string va lues
     * go#39562 cmd/compile/internal/ssa: TestNexting/dlv-dbg-hist failing on
       linux-386-longtest builder because it trie s to use an older version
       of dlv which only supports linux/amd64
     * go#39308 testing: streaming output loses parallel subtest associations
     * go#39288 cmd/vet: update for new number formats
     * go#39101 database/sql: context cancellation allows statements to
       execute after rollback
     * go#38030 doc: BuildNameToCertificate deprecated in go 1.14 not
       mentioned in the release notes
     * go#40212 net/http: Expect 100-continue panics in httputil.ReverseProxy
       bsc#1174153 CVE-2020-15586
     * go#40210 crypto/x509: Certificate.Verify method seemingly ignoring EKU
       requirements on Windows bsc#1174191 CVE-2020-14039 (Windows only)
   - Add patch to ensure /etc/hosts is used if /etc/nsswitch.conf is not
     present bsc#1172868 gh#golang/go#35305

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2020-1407=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      go1.14-1.14.7-lp152.2.3.1
      go1.14-doc-1.14.7-lp152.2.3.1
      go1.14-race-1.14.7-lp152.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-14039.html
   https://www.suse.com/security/cve/CVE-2020-15586.html
   https://www.suse.com/security/cve/CVE-2020-16845.html
   https://bugzilla.suse.com/1164903
   https://bugzilla.suse.com/1169832
   https://bugzilla.suse.com/1170826
   https://bugzilla.suse.com/1172868
   https://bugzilla.suse.com/1174153
   https://bugzilla.suse.com/1174191
   https://bugzilla.suse.com/1174977

-- 

openSUSE: 2020:1407-1: important: go1.14

September 11, 2020
An update that solves three vulnerabilities and has four fixes is now available.

Description

This update for go1.14 fixes the following issues: - go1.14 was updated to version 1.14.7 - CVE-2020-16845: dUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (bsc#1174977). - go1.14.6 (released 2020-07-16) includes fixes to the go command, the compiler, the linker, vet, and the database/sql, encoding/json, net/http, reflect, and testing packages. Refs bsc#1164903 go1.14 release tracking Refs bsc#1174153 bsc#1174191 * go#39991 runtime: missing deferreturn on linux/ppc64le * go#39920 net/http: panic on misformed If-None-Match Header with http.ServeContent * go#39849 cmd/compile: internal compile error when using sync.Pool: mismatched zero/store sizes * go#39824 cmd/go: TestBuildIDContainsArchModeEnv/386 fails on linux/386 in Go 1.14 and 1.13, not 1.15 * go#39698 reflect: panic from malloc after MakeFunc function returns value that is also stored globally * go#39636 reflect: DeepEqual can return true for values that are not equal * go#39585 encoding/json: incorrect object key unmarshaling when using custom TextUnmarshaler as Key with string va lues * go#39562 cmd/compile/internal/ssa: TestNexting/dlv-dbg-hist failing on linux-386-longtest builder because it trie s to use an older version of dlv which only supports linux/amd64 * go#39308 testing: streaming output loses parallel subtest associations * go#39288 cmd/vet: update for new number formats * go#39101 database/sql: context cancellation allows statements to execute after rollback * go#38030 doc: BuildNameToCertificate deprecated in go 1.14 not mentioned in the release notes * go#40212 net/http: Expect 100-continue panics in httputil.ReverseProxy bsc#1174153 CVE-2020-15586 * go#40210 crypto/x509: Certificate.Verify method seemingly ignoring EKU requirements on Windows bsc#1174191 CVE-2020-14039 (Windows only) - Add patch to ensure /etc/hosts is used if /etc/nsswitch.conf is not present bsc#1172868 gh#golang/go#35305 This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2020-1407=1


Package List

- openSUSE Leap 15.2 (x86_64): go1.14-1.14.7-lp152.2.3.1 go1.14-doc-1.14.7-lp152.2.3.1 go1.14-race-1.14.7-lp152.2.3.1


References

https://www.suse.com/security/cve/CVE-2020-14039.html https://www.suse.com/security/cve/CVE-2020-15586.html https://www.suse.com/security/cve/CVE-2020-16845.html https://bugzilla.suse.com/1164903 https://bugzilla.suse.com/1169832 https://bugzilla.suse.com/1170826 https://bugzilla.suse.com/1172868 https://bugzilla.suse.com/1174153 https://bugzilla.suse.com/1174191 https://bugzilla.suse.com/1174977--


Severity
Announcement ID: openSUSE-SU-2020:1407-1
Rating: important
Affected Products: openSUSE Leap 15.2 le.

Related News