-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1951
             Moderate: go-toolset-1.11-golang security update
                                31 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go-toolset-1.11-golang
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9741  

Reference:         ESB-2019.1524
                   ESB-2019.1130

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1300

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: go-toolset-1.11-golang security update
Advisory ID:       RHSA-2019:1300-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1300
Issue date:        2019-05-30
CVE Names:         CVE-2019-9741 
=====================================================================

1. Summary:

An update for go-toolset-1.11 and go-toolset-1.11-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The golang packages provide the Go programming language compiler.

Security Fix(es):

* golang: CRLF injection in net/http (CVE-2019-9741)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688230 - CVE-2019-9741 golang: CRLF injection in net/http

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.11-1.11.5-2.el7.src.rpm
go-toolset-1.11-golang-1.11.5-3.el7.src.rpm

aarch64:
go-toolset-1.11-1.11.5-2.el7.aarch64.rpm
go-toolset-1.11-build-1.11.5-2.el7.aarch64.rpm
go-toolset-1.11-golang-1.11.5-3.el7.aarch64.rpm
go-toolset-1.11-golang-bin-1.11.5-3.el7.aarch64.rpm
go-toolset-1.11-golang-misc-1.11.5-3.el7.aarch64.rpm
go-toolset-1.11-golang-src-1.11.5-3.el7.aarch64.rpm
go-toolset-1.11-golang-tests-1.11.5-3.el7.aarch64.rpm
go-toolset-1.11-runtime-1.11.5-2.el7.aarch64.rpm
go-toolset-1.11-scldevel-1.11.5-2.el7.aarch64.rpm

noarch:
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm

ppc64le:
go-toolset-1.11-1.11.5-2.el7.ppc64le.rpm
go-toolset-1.11-build-1.11.5-2.el7.ppc64le.rpm
go-toolset-1.11-golang-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-golang-bin-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-golang-misc-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-golang-src-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-golang-tests-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-runtime-1.11.5-2.el7.ppc64le.rpm
go-toolset-1.11-scldevel-1.11.5-2.el7.ppc64le.rpm

s390x:
go-toolset-1.11-1.11.5-2.el7.s390x.rpm
go-toolset-1.11-build-1.11.5-2.el7.s390x.rpm
go-toolset-1.11-golang-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-golang-bin-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-golang-misc-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-golang-src-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-golang-tests-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-runtime-1.11.5-2.el7.s390x.rpm
go-toolset-1.11-scldevel-1.11.5-2.el7.s390x.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.11-1.11.5-2.el7.src.rpm
go-toolset-1.11-golang-1.11.5-3.el7.src.rpm

noarch:
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm

ppc64le:
go-toolset-1.11-1.11.5-2.el7.ppc64le.rpm
go-toolset-1.11-build-1.11.5-2.el7.ppc64le.rpm
go-toolset-1.11-golang-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-golang-bin-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-golang-misc-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-golang-src-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-golang-tests-1.11.5-3.el7.ppc64le.rpm
go-toolset-1.11-runtime-1.11.5-2.el7.ppc64le.rpm
go-toolset-1.11-scldevel-1.11.5-2.el7.ppc64le.rpm

s390x:
go-toolset-1.11-1.11.5-2.el7.s390x.rpm
go-toolset-1.11-build-1.11.5-2.el7.s390x.rpm
go-toolset-1.11-golang-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-golang-bin-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-golang-misc-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-golang-src-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-golang-tests-1.11.5-3.el7.s390x.rpm
go-toolset-1.11-runtime-1.11.5-2.el7.s390x.rpm
go-toolset-1.11-scldevel-1.11.5-2.el7.s390x.rpm

x86_64:
go-toolset-1.11-1.11.5-2.el7.x86_64.rpm
go-toolset-1.11-build-1.11.5-2.el7.x86_64.rpm
go-toolset-1.11-golang-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-bin-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-misc-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-race-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-src-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-tests-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-runtime-1.11.5-2.el7.x86_64.rpm
go-toolset-1.11-scldevel-1.11.5-2.el7.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.11-1.11.5-2.el7.src.rpm
go-toolset-1.11-golang-1.11.5-3.el7.src.rpm

noarch:
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm

x86_64:
go-toolset-1.11-1.11.5-2.el7.x86_64.rpm
go-toolset-1.11-build-1.11.5-2.el7.x86_64.rpm
go-toolset-1.11-golang-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-bin-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-misc-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-race-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-src-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-golang-tests-1.11.5-3.el7.x86_64.rpm
go-toolset-1.11-runtime-1.11.5-2.el7.x86_64.rpm
go-toolset-1.11-scldevel-1.11.5-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9741
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXO/3AtzjgjWX9erEAQjYeA/+LWsa+VQwZoVsVSSmdIpKfwjfbI2GrgY8
SLuaLzqhsmyAcpyhmmL2/P9xavvOGeWdcTFmTjLuTtEFFhDzS0e8wx5lBRsnyevg
f4y3ZOp8u1JI301ZLb6RH8Yz3o0gmGe5OPVtHBDzuNSi10isoI/NWGZR5pBRdE6I
nfXLXLGb/Yd2t98by9NRy0bg5sfOJhUOgVLuy4K/lQmL4Afdh17fZl7Lcf5P3b9U
JHkrLw0kNWGg/IvX5eEFkBpX7QyyRqayovZKPQhu5UT1lZXRTYNUCMt0mgacGjhI
GDi29MIT+raRhL47Dm+mhmk6q4ucFNMceEpMSpcIanL73HxRuiakflPMUvqWHGcz
ouxLtwiRUSukl43Z92NOUeq7WiPrKnEfoZ/mvxSa7EQMYsgizW99KR6WemfGOJK4
TyNXOkxaibOBqViXTQaDdo3DtQNiGwwdS0+o7pQODzTSywwACXFKK9E2iuehAeXy
hBlj+/HH3caelvcysV4HMaOYvKAyT5Ht9aSZfumWJNS/D1VpWZ60ypdVD6Y3F+cB
jeGhq8eznTkDgmAoHw9pTGHh4b2411gaUzP3wLYzvJllwUIa/kqgFNnDYB9RXE1f
BDJyf+ODVeRGEsRBeLJg1T7zuIbu6qZqQYDIScNYoGtbaAFuofYKmn4r1/be0z3K
ruyWxnIsDkE=
=vAg5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yTQu
-----END PGP SIGNATURE-----