what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3922-01

Red Hat Security Advisory 2023-3922-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3922-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-29402, CVE-2023-29403, CVE-2023-29404, CVE-2023-29405
SHA-256 | 7d259315a5eefbb85d17159528127facf19946cf4aa1e51dc3fd5414ac353d2b

Red Hat Security Advisory 2023-3922-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: go-toolset:rhel8 security update
Advisory ID: RHSA-2023:3922-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3922
Issue date: 2023-06-29
CVE Names: CVE-2023-29402 CVE-2023-29403 CVE-2023-29404
CVE-2023-29405
=====================================================================

1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: cmd/go: go command may generate unexpected code at build time
when using cgo (CVE-2023-29402)

* golang: cmd/go: go command may execute arbitrary code at build time when
using cgo (CVE-2023-29404)

* golang: cmd/cgo: Arbitratry code execution triggered by linker flags
(CVE-2023-29405)

* golang: runtime: unexpected behavior of setuid/setgid binaries
(CVE-2023-29403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2216965 - CVE-2023-29403 golang: runtime: unexpected behavior of setuid/setgid binaries
2217562 - CVE-2023-29402 golang: cmd/go: go command may generate unexpected code at build time when using cgo
2217565 - CVE-2023-29404 golang: cmd/go: go command may execute arbitrary code at build time when using cgo
2217569 - CVE-2023-29405 golang: cmd/cgo: Arbitratry code execution triggered by linker flags

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm
go-toolset-1.19.10-1.module+el8.8.0+19203+782922b7.src.rpm
golang-1.19.10-1.module+el8.8.0+19203+782922b7.src.rpm

aarch64:
go-toolset-1.19.10-1.module+el8.8.0+19203+782922b7.aarch64.rpm
golang-1.19.10-1.module+el8.8.0+19203+782922b7.aarch64.rpm
golang-bin-1.19.10-1.module+el8.8.0+19203+782922b7.aarch64.rpm

noarch:
golang-docs-1.19.10-1.module+el8.8.0+19203+782922b7.noarch.rpm
golang-misc-1.19.10-1.module+el8.8.0+19203+782922b7.noarch.rpm
golang-src-1.19.10-1.module+el8.8.0+19203+782922b7.noarch.rpm
golang-tests-1.19.10-1.module+el8.8.0+19203+782922b7.noarch.rpm

ppc64le:
go-toolset-1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le.rpm
golang-1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le.rpm
golang-bin-1.19.10-1.module+el8.8.0+19203+782922b7.ppc64le.rpm

s390x:
go-toolset-1.19.10-1.module+el8.8.0+19203+782922b7.s390x.rpm
golang-1.19.10-1.module+el8.8.0+19203+782922b7.s390x.rpm
golang-bin-1.19.10-1.module+el8.8.0+19203+782922b7.s390x.rpm

x86_64:
delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm
delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm
delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm
go-toolset-1.19.10-1.module+el8.8.0+19203+782922b7.x86_64.rpm
golang-1.19.10-1.module+el8.8.0+19203+782922b7.x86_64.rpm
golang-bin-1.19.10-1.module+el8.8.0+19203+782922b7.x86_64.rpm
golang-race-1.19.10-1.module+el8.8.0+19203+782922b7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-29402
https://access.redhat.com/security/cve/CVE-2023-29403
https://access.redhat.com/security/cve/CVE-2023-29404
https://access.redhat.com/security/cve/CVE-2023-29405
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8px4
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    35 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close