opensuse-su-2024:10808-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
go1.15-1.15.15-1.2 on GA media

Notes

Title of the patch
go1.15-1.15.15-1.2 on GA media
Description of the patch
These are all security issues fixed in the go1.15-1.15.15-1.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10808
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "go1.15-1.15.15-1.2 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the go1.15-1.15.15-1.2 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-10808",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10808-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24553 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24553/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-28362 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-28362/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-28366 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-28366/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-28367 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-28367/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-27918 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-27918/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3114 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3114/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3115 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3115/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-31525 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-31525/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33195 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33195/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33196 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33196/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33197 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33197/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33198 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33198/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-34558 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-34558/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-36221 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-36221/"
      }
    ],
    "title": "go1.15-1.15.15-1.2 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:10808-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go1.15-1.15.15-1.2.aarch64",
                "product": {
                  "name": "go1.15-1.15.15-1.2.aarch64",
                  "product_id": "go1.15-1.15.15-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "go1.15-doc-1.15.15-1.2.aarch64",
                "product": {
                  "name": "go1.15-doc-1.15.15-1.2.aarch64",
                  "product_id": "go1.15-doc-1.15.15-1.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "go1.15-race-1.15.15-1.2.aarch64",
                "product": {
                  "name": "go1.15-race-1.15.15-1.2.aarch64",
                  "product_id": "go1.15-race-1.15.15-1.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go1.15-1.15.15-1.2.ppc64le",
                "product": {
                  "name": "go1.15-1.15.15-1.2.ppc64le",
                  "product_id": "go1.15-1.15.15-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "go1.15-doc-1.15.15-1.2.ppc64le",
                "product": {
                  "name": "go1.15-doc-1.15.15-1.2.ppc64le",
                  "product_id": "go1.15-doc-1.15.15-1.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "go1.15-race-1.15.15-1.2.ppc64le",
                "product": {
                  "name": "go1.15-race-1.15.15-1.2.ppc64le",
                  "product_id": "go1.15-race-1.15.15-1.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go1.15-1.15.15-1.2.s390x",
                "product": {
                  "name": "go1.15-1.15.15-1.2.s390x",
                  "product_id": "go1.15-1.15.15-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "go1.15-doc-1.15.15-1.2.s390x",
                "product": {
                  "name": "go1.15-doc-1.15.15-1.2.s390x",
                  "product_id": "go1.15-doc-1.15.15-1.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "go1.15-race-1.15.15-1.2.s390x",
                "product": {
                  "name": "go1.15-race-1.15.15-1.2.s390x",
                  "product_id": "go1.15-race-1.15.15-1.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go1.15-1.15.15-1.2.x86_64",
                "product": {
                  "name": "go1.15-1.15.15-1.2.x86_64",
                  "product_id": "go1.15-1.15.15-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "go1.15-doc-1.15.15-1.2.x86_64",
                "product": {
                  "name": "go1.15-doc-1.15.15-1.2.x86_64",
                  "product_id": "go1.15-doc-1.15.15-1.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "go1.15-race-1.15.15-1.2.x86_64",
                "product": {
                  "name": "go1.15-race-1.15.15-1.2.x86_64",
                  "product_id": "go1.15-race-1.15.15-1.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-1.15.15-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64"
        },
        "product_reference": "go1.15-1.15.15-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-1.15.15-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le"
        },
        "product_reference": "go1.15-1.15.15-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-1.15.15-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x"
        },
        "product_reference": "go1.15-1.15.15-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-1.15.15-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64"
        },
        "product_reference": "go1.15-1.15.15-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-doc-1.15.15-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64"
        },
        "product_reference": "go1.15-doc-1.15.15-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-doc-1.15.15-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le"
        },
        "product_reference": "go1.15-doc-1.15.15-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-doc-1.15.15-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x"
        },
        "product_reference": "go1.15-doc-1.15.15-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-doc-1.15.15-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64"
        },
        "product_reference": "go1.15-doc-1.15.15-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-race-1.15.15-1.2.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64"
        },
        "product_reference": "go1.15-race-1.15.15-1.2.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-race-1.15.15-1.2.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le"
        },
        "product_reference": "go1.15-race-1.15.15-1.2.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-race-1.15.15-1.2.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x"
        },
        "product_reference": "go1.15-race-1.15.15-1.2.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go1.15-race-1.15.15-1.2.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        },
        "product_reference": "go1.15-race-1.15.15-1.2.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-24553",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24553"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Go before 1.14.8 and 1.15.x before 1.15.1 allows XSS because text/html is the default for CGI/FCGI handlers that lack a Content-Type header.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24553",
          "url": "https://www.suse.com/security/cve/CVE-2020-24553"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176031 for CVE-2020-24553",
          "url": "https://bugzilla.suse.com/1176031"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-24553"
    },
    {
      "cve": "CVE-2020-28362",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-28362"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Go before 1.14.12 and 1.15.x before 1.15.4 allows Denial of Service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-28362",
          "url": "https://www.suse.com/security/cve/CVE-2020-28362"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178750 for CVE-2020-28362",
          "url": "https://bugzilla.suse.com/1178750"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-28362"
    },
    {
      "cve": "CVE-2020-28366",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-28366"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via a malicious unquoted symbol name in a linked object file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-28366",
          "url": "https://www.suse.com/security/cve/CVE-2020-28366"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178753 for CVE-2020-28366",
          "url": "https://bugzilla.suse.com/1178753"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-28366"
    },
    {
      "cve": "CVE-2020-28367",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-28367"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via malicious gcc flags specified via a #cgo directive.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-28367",
          "url": "https://www.suse.com/security/cve/CVE-2020-28367"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178752 for CVE-2020-28367",
          "url": "https://bugzilla.suse.com/1178752"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-28367"
    },
    {
      "cve": "CVE-2021-27918",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-27918"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-27918",
          "url": "https://www.suse.com/security/cve/CVE-2021-27918"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183333 for CVE-2021-27918",
          "url": "https://bugzilla.suse.com/1183333"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-27918"
    },
    {
      "cve": "CVE-2021-3114",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3114"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3114",
          "url": "https://www.suse.com/security/cve/CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181145 for CVE-2021-3114",
          "url": "https://bugzilla.suse.com/1181145"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3114"
    },
    {
      "cve": "CVE-2021-3115",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3115"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \"go get\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3115",
          "url": "https://www.suse.com/security/cve/CVE-2021-3115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181146 for CVE-2021-3115",
          "url": "https://bugzilla.suse.com/1181146"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3115"
    },
    {
      "cve": "CVE-2021-31525",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-31525"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-31525",
          "url": "https://www.suse.com/security/cve/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185790 for CVE-2021-31525",
          "url": "https://bugzilla.suse.com/1185790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-31525"
    },
    {
      "cve": "CVE-2021-33195",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33195"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33195",
          "url": "https://www.suse.com/security/cve/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187443 for CVE-2021-33195",
          "url": "https://bugzilla.suse.com/1187443"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33195"
    },
    {
      "cve": "CVE-2021-33196",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33196"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In archive/zip in Go before 1.15.13 and 1.16.x before 1.16.5, a crafted file count (in an archive\u0027s header) can cause a NewReader or OpenReader panic.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33196",
          "url": "https://www.suse.com/security/cve/CVE-2021-33196"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1186622 for CVE-2021-33196",
          "url": "https://bugzilla.suse.com/1186622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190589 for CVE-2021-33196",
          "url": "https://bugzilla.suse.com/1190589"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-33196"
    },
    {
      "cve": "CVE-2021-33197",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33197"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Go before 1.15.13 and 1.16.x before 1.16.5, some configurations of ReverseProxy (from net/http/httputil) result in a situation where an attacker is able to drop arbitrary headers.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33197",
          "url": "https://www.suse.com/security/cve/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187444 for CVE-2021-33197",
          "url": "https://bugzilla.suse.com/1187444"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33197"
    },
    {
      "cve": "CVE-2021-33198",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33198"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText method.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33198",
          "url": "https://www.suse.com/security/cve/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187445 for CVE-2021-33198",
          "url": "https://bugzilla.suse.com/1187445"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-33198"
    },
    {
      "cve": "CVE-2021-34558",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-34558"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The crypto/tls package of Go through 1.16.5 does not properly assert that the type of public key in an X.509 certificate matches the expected type when doing a RSA based key exchange, allowing a malicious TLS server to cause a TLS client to panic.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-34558",
          "url": "https://www.suse.com/security/cve/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188229 for CVE-2021-34558",
          "url": "https://bugzilla.suse.com/1188229"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-34558"
    },
    {
      "cve": "CVE-2021-36221",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-36221"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
          "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-36221",
          "url": "https://www.suse.com/security/cve/CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189162 for CVE-2021-36221",
          "url": "https://bugzilla.suse.com/1189162"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-doc-1.15.15-1.2.x86_64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.aarch64",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.ppc64le",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.s390x",
            "openSUSE Tumbleweed:go1.15-race-1.15.15-1.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-36221"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…