-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3416
   Important: go-toolset-1.11 and go-toolset-1.11-golang security update
                             10 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go-toolset-1.11
                   go-toolset-1.11-golang
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9514 CVE-2019-9512 

Reference:         ASB-2019.0238
                   ESB-2019.3412
                   ESB-2019.3325
                   ESB-2019.3324

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2682

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: go-toolset-1.11 and go-toolset-1.11-golang security update
Advisory ID:       RHSA-2019:2682-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2682
Issue date:        2019-09-09
CVE Names:         CVE-2019-9512 CVE-2019-9514 
=====================================================================

1. Summary:

An update for go-toolset-1.11 and go-toolset-1.11-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.11-1.11.13-1.el7.src.rpm
go-toolset-1.11-golang-1.11.13-2.el7.src.rpm

aarch64:
go-toolset-1.11-1.11.13-1.el7.aarch64.rpm
go-toolset-1.11-build-1.11.13-1.el7.aarch64.rpm
go-toolset-1.11-golang-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.aarch64.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.aarch64.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.aarch64.rpm

noarch:
go-toolset-1.11-golang-docs-1.11.13-2.el7.noarch.rpm

ppc64le:
go-toolset-1.11-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-build-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-golang-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.ppc64le.rpm

s390x:
go-toolset-1.11-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-build-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-golang-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.s390x.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.11-1.11.13-1.el7.src.rpm
go-toolset-1.11-golang-1.11.13-2.el7.src.rpm

noarch:
go-toolset-1.11-golang-docs-1.11.13-2.el7.noarch.rpm

ppc64le:
go-toolset-1.11-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-build-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-golang-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.ppc64le.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.ppc64le.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.ppc64le.rpm

s390x:
go-toolset-1.11-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-build-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-golang-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.s390x.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.s390x.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.s390x.rpm

x86_64:
go-toolset-1.11-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-build-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-golang-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-race-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.11-1.11.13-1.el7.src.rpm
go-toolset-1.11-golang-1.11.13-2.el7.src.rpm

noarch:
go-toolset-1.11-golang-docs-1.11.13-2.el7.noarch.rpm

x86_64:
go-toolset-1.11-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-build-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-golang-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-bin-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-misc-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-race-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-src-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-golang-tests-1.11.13-2.el7.x86_64.rpm
go-toolset-1.11-runtime-1.11.13-1.el7.x86_64.rpm
go-toolset-1.11-scldevel-1.11.13-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXXYgFNzjgjWX9erEAQjAEw//d2v+3X3macsmJgZk38NoHYBM8RM+HBWy
EAmC+soQw0qKBqjo2rS+u2g7wiIGM21Wq6qvynYeHMV45R6MnObUH34DSWOBjuio
D3I+9Q0KM6PEOoLmsyxj4Zhz0VzoseYVmbg84PiJKvRmyQb8fbr+i5gROEGwthKb
V+9v292OTCp2szalLfQX6S+Kmgf6ApT3HPJi9SgL/KkT2+U8hGQOkH8/am7ucQvO
atdOY3fPcXq+q8ZHHJ4kiurHAaFZzDlj+kweZKajT4j0gNpZgrkKMce1Q6v94rIe
rLeUqr0sCLgGQAw7hnrYFV+NDPpDgdYhnvIEEt83LrAs6i/DosrrCelo3Os4ovyE
uqbpg7QJvANtPIbcd/UUw7mH2shObGda2emo+owRnjn/3PRBu3KNuvXx58kvDtDr
PgpQctTNE3cF/Y8L3f97g1+w0bmHEUkFbofFQuuyk6fnryiS3yBGa6rQTjo8lXvt
Bq2fpQD6gksix8MEAptINiayGeaeVmLNE8Elh3FBOP5f8f22iCZDuKZtpht+85dp
MFGtVp0g8o2Z2SD50z4hu07wr3+b3KaQEO1ufgOoOGr2AV0Ra+kZcM5sElnxZWR0
cG2O9nB4vzS5IdnngA2z1aJegDG5Ct1b1coJ0GQtkjxkJBOd2/PZIGxS8mC3+KKg
eG36iIntDuQ=
=phhS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FC28
-----END PGP SIGNATURE-----