exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3431-01

Red Hat Security Advisory 2021-3431-01
Posted Sep 7, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3431-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-29923, CVE-2021-33195, CVE-2021-33197
SHA-256 | 8317466967258ae41a32b1853f3ecf509e88ec1db383b2e7e092fe254b1018f3

Red Hat Security Advisory 2021-3431-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset-1.15-golang security update
Advisory ID: RHSA-2021:3431-01
Product: Red Hat Developer Tools
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3431
Issue date: 2021-09-07
CVE Names: CVE-2021-29923 CVE-2021-33195 CVE-2021-33197
=====================================================================

1. Summary:

An update for go-toolset-1.15-golang is now available for Red Hat Developer
Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: net: incorrect parsing of extraneous zero characters at the
beginning of an IP address octet (CVE-2021-29923)

* golang: net: lookup functions may return invalid host names
(CVE-2021-33195)

* golang: net/http/httputil: ReverseProxy forwards connection headers if
first one is empty (CVE-2021-33197)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
1992006 - CVE-2021-29923 golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.15-golang-1.15.14-2.el7_9.src.rpm

noarch:
go-toolset-1.15-golang-docs-1.15.14-2.el7_9.noarch.rpm

ppc64le:
go-toolset-1.15-golang-1.15.14-2.el7_9.ppc64le.rpm
go-toolset-1.15-golang-bin-1.15.14-2.el7_9.ppc64le.rpm
go-toolset-1.15-golang-misc-1.15.14-2.el7_9.ppc64le.rpm
go-toolset-1.15-golang-src-1.15.14-2.el7_9.ppc64le.rpm
go-toolset-1.15-golang-tests-1.15.14-2.el7_9.ppc64le.rpm

s390x:
go-toolset-1.15-golang-1.15.14-2.el7_9.s390x.rpm
go-toolset-1.15-golang-bin-1.15.14-2.el7_9.s390x.rpm
go-toolset-1.15-golang-misc-1.15.14-2.el7_9.s390x.rpm
go-toolset-1.15-golang-src-1.15.14-2.el7_9.s390x.rpm
go-toolset-1.15-golang-tests-1.15.14-2.el7_9.s390x.rpm

x86_64:
go-toolset-1.15-golang-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-bin-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-misc-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-race-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-src-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-tests-1.15.14-2.el7_9.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.15-golang-1.15.14-2.el7_9.src.rpm

noarch:
go-toolset-1.15-golang-docs-1.15.14-2.el7_9.noarch.rpm

x86_64:
go-toolset-1.15-golang-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-bin-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-misc-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-race-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-src-1.15.14-2.el7_9.x86_64.rpm
go-toolset-1.15-golang-tests-1.15.14-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-29923
https://access.redhat.com/security/cve/CVE-2021-33195
https://access.redhat.com/security/cve/CVE-2021-33197
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=n53m
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close