what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2682-01

Red Hat Security Advisory 2019-2682-01
Posted Sep 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2682-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Unbounded memory growth issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-9512, CVE-2019-9514
SHA-256 | 4266f60f3b60d7e2ce9d60d48c9bacc740fe2898224b46d8e9ccf7f2aea71272

Red Hat Security Advisory 2019-2682-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: go-toolset-1.11 and go-toolset-1.11-golang security update
Advisory ID: RHSA-2019:2682-01
Product: Red Hat Developer Tools
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2682
Issue date: 2019-09-09
CVE Names: CVE-2019-9512 CVE-2019-9514
====================================================================
1. Summary:

An update for go-toolset-1.11 and go-toolset-1.11-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.11-1.11.13-1.el7.src.rpm
go-toolset-1.11-golang-1.11.13-2.el7.src.rpm

aarch64:
go-toolset-1.11-1.11.13-1.el7.aarch64.rpm
go-toolset-1.11-build-1.11.13-1.el7.aarch64.rpm
go-toolset-1.11-golang-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.aarch64.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.aarch64.rpm

noarch:
go-toolset-1.11-golang-docs-1.11.13-2.el7.noarch.rpm

ppc64le:
go-toolset-1.11-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-build-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-golang-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.ppc64le.rpm

s390x:
go-toolset-1.11-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-build-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-golang-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.s390x.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.11-1.11.13-1.el7.src.rpm
go-toolset-1.11-golang-1.11.13-2.el7.src.rpm

noarch:
go-toolset-1.11-golang-docs-1.11.13-2.el7.noarch.rpm

ppc64le:
go-toolset-1.11-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-build-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-golang-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.ppc64le.rpm

s390x:
go-toolset-1.11-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-build-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-golang-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.s390x.rpm

x86_64:
go-toolset-1.11-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-build-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-golang-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-race-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.11-1.11.13-1.el7.src.rpm
go-toolset-1.11-golang-1.11.13-2.el7.src.rpm

noarch:
go-toolset-1.11-golang-docs-1.11.13-2.el7.noarch.rpm

x86_64:
go-toolset-1.11-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-build-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-golang-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-race-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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phhS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close