what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3665-01

Red Hat Security Advisory 2020-3665-01
Posted Sep 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3665-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-14040, CVE-2020-15586, CVE-2020-16845
SHA-256 | 9836ff22ee1c4b573559d076da14b9688fb435fcac091a747e65150878e185b7

Red Hat Security Advisory 2020-3665-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset:rhel8 security update
Advisory ID: RHSA-2020:3665-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3665
Issue date: 2020-09-08
CVE Names: CVE-2020-14040 CVE-2020-15586 CVE-2020-16845
====================================================================
1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

* golang: data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm

aarch64:
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.aarch64.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.aarch64.rpm
golang-bin-1.13.15-1.module+el8.2.0+7662+fa98b974.aarch64.rpm

noarch:
golang-docs-1.13.15-1.module+el8.2.0+7662+fa98b974.noarch.rpm
golang-misc-1.13.15-1.module+el8.2.0+7662+fa98b974.noarch.rpm
golang-src-1.13.15-1.module+el8.2.0+7662+fa98b974.noarch.rpm
golang-tests-1.13.15-1.module+el8.2.0+7662+fa98b974.noarch.rpm

ppc64le:
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.ppc64le.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.ppc64le.rpm
golang-bin-1.13.15-1.module+el8.2.0+7662+fa98b974.ppc64le.rpm

s390x:
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.s390x.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.s390x.rpm
golang-bin-1.13.15-1.module+el8.2.0+7662+fa98b974.s390x.rpm

x86_64:
delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm
delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm
delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm
golang-bin-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm
golang-race-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Z5Gw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close