exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3076-01

Red Hat Security Advisory 2021-3076-01
Posted Aug 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3076-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-27918, CVE-2021-31525, CVE-2021-33196, CVE-2021-34558
SHA-256 | bd0928d110b1751f223ae93d2601bd6c7c5d332259c46f317bcaf06934703394

Red Hat Security Advisory 2021-3076-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset:rhel8 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:3076-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3076
Issue date: 2021-08-10
CVE Names: CVE-2021-27918 CVE-2021-31525 CVE-2021-33196
CVE-2021-34558
====================================================================
1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

The following packages have been upgraded to a later upstream version:
golang (1.15.14). (BZ#1982287)

Security Fix(es):

* golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a
custom TokenReader (CVE-2021-27918)

* golang: net/http: panic in ReadRequest and ReadResponse when reading a
very large header (CVE-2021-31525)

* golang: archive/zip: malformed archive may cause panic or memory
exhaustion (CVE-2021-33196)

* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* FIPS mode AES CBC CryptBlocks incorrectly re-initializes IV in file
crypto/internal/boring/aes.go (BZ#1978567)

* FIPS mode AES CBC Decrypter produces incorrect result (BZ#1983976)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1937901 - CVE-2021-27918 golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader
1958341 - CVE-2021-31525 golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header
1965503 - CVE-2021-33196 golang: archive/zip: malformed archive may cause panic or memory exhaustion
1978567 - FIPS mode AES CBC CryptBlocks incorrectly re-initializes IV in file crypto/internal/boring/aes.go [rhel-8.4.0.z]
1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.src.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.src.rpm

aarch64:
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.aarch64.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.aarch64.rpm
golang-bin-1.15.14-1.module+el8.4.0+11833+614b07b8.aarch64.rpm

noarch:
golang-docs-1.15.14-1.module+el8.4.0+11833+614b07b8.noarch.rpm
golang-misc-1.15.14-1.module+el8.4.0+11833+614b07b8.noarch.rpm
golang-src-1.15.14-1.module+el8.4.0+11833+614b07b8.noarch.rpm
golang-tests-1.15.14-1.module+el8.4.0+11833+614b07b8.noarch.rpm

ppc64le:
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.ppc64le.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.ppc64le.rpm
golang-bin-1.15.14-1.module+el8.4.0+11833+614b07b8.ppc64le.rpm

s390x:
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.s390x.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.s390x.rpm
golang-bin-1.15.14-1.module+el8.4.0+11833+614b07b8.s390x.rpm

x86_64:
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm
delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm
delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.x86_64.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.x86_64.rpm
golang-bin-1.15.14-1.module+el8.4.0+11833+614b07b8.x86_64.rpm
golang-race-1.15.14-1.module+el8.4.0+11833+614b07b8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27918
https://access.redhat.com/security/cve/CVE-2021-31525
https://access.redhat.com/security/cve/CVE-2021-33196
https://access.redhat.com/security/cve/CVE-2021-34558
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.15.7_toolset

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Mn94
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close