-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: go-toolset and golang security and bug fix update Advisory ID: RHSA-2022:5799-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5799 Issue date: 2022-08-01 CVE Names: CVE-2022-1705 CVE-2022-1962 CVE-2022-28131 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148 ==================================================================== 1. Summary: An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) * golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Clean up dist-git patches (BZ#2109174) * Update Go to version 1.17.12 (BZ#2109183) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read 2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob 2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header 2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions 2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working 2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob 2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode 2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip 2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: go-toolset-1.17.12-1.el9_0.src.rpm golang-1.17.12-1.el9_0.src.rpm aarch64: go-toolset-1.17.12-1.el9_0.aarch64.rpm golang-1.17.12-1.el9_0.aarch64.rpm golang-bin-1.17.12-1.el9_0.aarch64.rpm noarch: golang-docs-1.17.12-1.el9_0.noarch.rpm golang-misc-1.17.12-1.el9_0.noarch.rpm golang-src-1.17.12-1.el9_0.noarch.rpm golang-tests-1.17.12-1.el9_0.noarch.rpm ppc64le: go-toolset-1.17.12-1.el9_0.ppc64le.rpm golang-1.17.12-1.el9_0.ppc64le.rpm golang-bin-1.17.12-1.el9_0.ppc64le.rpm s390x: go-toolset-1.17.12-1.el9_0.s390x.rpm golang-1.17.12-1.el9_0.s390x.rpm golang-bin-1.17.12-1.el9_0.s390x.rpm x86_64: go-toolset-1.17.12-1.el9_0.x86_64.rpm golang-1.17.12-1.el9_0.x86_64.rpm golang-bin-1.17.12-1.el9_0.x86_64.rpm golang-race-1.17.12-1.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYuqtWtzjgjWX9erEAQhW/g//a050nQX4vu9BOPAgsghm+ZV0bbflVW05 bQm8keMXus3MhMbJkJMue+hIOKUYxI6JLMNVUrqHMR5bKZ0n6eu48zDozt6C49d3 ZhpS+2Ny0HyUzdYMAq1pyPlq39gdfG42ZJgla1mASHvNKnHVGzMcuh83EE1A07gF XUWVK3PmFQFF4epDtTkTM1gnZEa4m23xTFuCnKvkYlAZ5TfTBT2cfAN6OCe9dXpF FTRCgEYR8xJJR7yBF7q72luVIxwCt7QyEow2rvFaH4PLyJyHOrmrYsqHqumBnizS U2PXiRgJN9FSzsCUdw5He0VhEdsx3bqReacf1NXgooCwK8fXH4v0TAqOijRfrst0 MUOMMLFKgbJ2SIZL5Y1jcojaSPMrYiikAhk33B4MtXpPkkuE8ktdEcdibQUQksuD sHs0+FELDbuj+NZRraY5Lh9wZs2I4p9GF1yAwJ5uqFdu2MA7KAyAmUGpXS4Yw3xU c9Kh+VgLmyV42obkUy1/NXItMeLutk2s7Yv+xwfmsk6qW3/s+fWbgkaU5heEqijN lwdcfZB/QJ6zyimaiEgxNA1dmgBJlBDEE9e1scfesPWzbef6TSAXulQf9AlasAVc vZk51RH2azMdP9o3GEgBB/HTsTIMCNMFKMzefLd0zOkcDceXDlgFYaIJEAQGHVfm 5eK4++2n6+w=AsqT -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce