what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3923-01

Red Hat Security Advisory 2023-3923-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3923-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-29402, CVE-2023-29403, CVE-2023-29404, CVE-2023-29405
SHA-256 | f9e48a532101b9bdb9c4ba8437b6ff7da85b6f0aa0c7f1d6110eb2863bc0354b

Red Hat Security Advisory 2023-3923-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: go-toolset and golang security update
Advisory ID: RHSA-2023:3923-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3923
Issue date: 2023-06-29
CVE Names: CVE-2023-29402 CVE-2023-29403 CVE-2023-29404
CVE-2023-29405
=====================================================================

1. Summary:

An update for go-toolset and golang is now available for Red Hat Enterprise
Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

The golang packages provide the Go programming language compiler.

Security Fix(es):

* golang: cmd/go: go command may generate unexpected code at build time
when using cgo (CVE-2023-29402)

* golang: cmd/go: go command may execute arbitrary code at build time when
using cgo (CVE-2023-29404)

* golang: cmd/cgo: Arbitratry code execution triggered by linker flags
(CVE-2023-29405)

* golang: runtime: unexpected behavior of setuid/setgid binaries
(CVE-2023-29403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2216965 - CVE-2023-29403 golang: runtime: unexpected behavior of setuid/setgid binaries
2217562 - CVE-2023-29402 golang: cmd/go: go command may generate unexpected code at build time when using cgo
2217565 - CVE-2023-29404 golang: cmd/go: go command may execute arbitrary code at build time when using cgo
2217569 - CVE-2023-29405 golang: cmd/cgo: Arbitratry code execution triggered by linker flags

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
go-toolset-1.19.10-1.el9_2.src.rpm
golang-1.19.10-1.el9_2.src.rpm

aarch64:
go-toolset-1.19.10-1.el9_2.aarch64.rpm
golang-1.19.10-1.el9_2.aarch64.rpm
golang-bin-1.19.10-1.el9_2.aarch64.rpm

noarch:
golang-docs-1.19.10-1.el9_2.noarch.rpm
golang-misc-1.19.10-1.el9_2.noarch.rpm
golang-src-1.19.10-1.el9_2.noarch.rpm
golang-tests-1.19.10-1.el9_2.noarch.rpm

ppc64le:
go-toolset-1.19.10-1.el9_2.ppc64le.rpm
golang-1.19.10-1.el9_2.ppc64le.rpm
golang-bin-1.19.10-1.el9_2.ppc64le.rpm

s390x:
go-toolset-1.19.10-1.el9_2.s390x.rpm
golang-1.19.10-1.el9_2.s390x.rpm
golang-bin-1.19.10-1.el9_2.s390x.rpm

x86_64:
go-toolset-1.19.10-1.el9_2.x86_64.rpm
golang-1.19.10-1.el9_2.x86_64.rpm
golang-bin-1.19.10-1.el9_2.x86_64.rpm
golang-race-1.19.10-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-29402
https://access.redhat.com/security/cve/CVE-2023-29403
https://access.redhat.com/security/cve/CVE-2023-29404
https://access.redhat.com/security/cve/CVE-2023-29405
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=C07u
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close