-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0304
                        golang-1.7 security update
                              4 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           golang-1.7
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6486 CVE-2018-7187 CVE-2018-6574

Reference:         ESB-2019.0027
                   ESB-2018.1851
                   ESB-2018.1370
                   ESB-2018.1097
                   ESB-2018.0556

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4379
   http://www.debian.org/security/2019/dsa-4380

Comment: This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4379-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
February 01, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : golang-1.7
CVE ID         : CVE-2018-7187 CVE-2019-6486

A vulnerability was discovered in the implementation of the P-521 and
P-384 elliptic curves, which could result in denial of service and in
some cases key recovery.

In addition this update fixes a vulnerability in "go get", which could
result in the execution of arbitrary shell commands.

For the stable distribution (stretch), these problems have been fixed in
version 1.7.4-2+deb9u1.

We recommend that you upgrade your golang-1.7 packages.

For the detailed security status of golang-1.7 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/golang-1.7

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- -----------------------------------------------------------------------------

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4380-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
February 01, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : golang-1.8
CVE ID         : CVE-2018-6574 CVE-2018-7187 CVE-2019-6486

A vulnerability was discovered in the implementation of the P-521 and
P-384 elliptic curves, which could result in denial of service and in
some cases key recovery.

In addition this update fixes two vulnerabilities in "go get", which
could result in the execution of arbitrary shell commands.

For the stable distribution (stretch), these problems have been fixed in
version 1.8.1-1+deb9u1.

We recommend that you upgrade your golang-1.8 packages.

For the detailed security status of golang-1.8 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/golang-1.8

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZUFP
-----END PGP SIGNATURE-----