exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4156-02

Red Hat Security Advisory 2021-4156-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4156-02 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-36221
SHA-256 | 4c3dd5282b3ebee8e8635817af47e4762a7ae6053ed27ec4c56597597d0cd766

Red Hat Security Advisory 2021-4156-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset:rhel8 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:4156-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4156
Issue date: 2021-11-09
CVE Names: CVE-2021-33195 CVE-2021-33197 CVE-2021-33198
CVE-2021-36221
====================================================================
1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

The following packages have been upgraded to a later upstream version:
golang (1.16.7). (BZ#1938071)

Security Fix(es):

* golang: net: lookup functions may return invalid host names
(CVE-2021-33195)

* golang: net/http/httputil: ReverseProxy forwards connection headers if
first one is empty (CVE-2021-33197)

* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error
if passed inputs with very large exponents (CVE-2021-33198)

* golang: net/http/httputil: panic due to racy read of persistConn after
handler panic (CVE-2021-36221)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1972825 - FIPS mode AES CBC CryptBlocks incorrectly re-initializes IV in file crypto/internal/boring/aes.go
1976168 - TestBoringServerCurves from crypto/tls fails when executed separately [rhel-8]
1979100 - FIPS mode AES CBC Decrypter produces incorrect result
1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents
1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.src.rpm
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm

aarch64:
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64.rpm
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64.rpm
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64.rpm

noarch:
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm

ppc64le:
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm

s390x:
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x.rpm
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x.rpm
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x.rpm

x86_64:
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm
delve-debuginfo-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm
delve-debugsource-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm
golang-race-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33195
https://access.redhat.com/security/cve/CVE-2021-33197
https://access.redhat.com/security/cve/CVE-2021-33198
https://access.redhat.com/security/cve/CVE-2021-36221
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Òzx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close