-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3437
          Important: go-toolset:rhel8 security and bug fix update
                             11 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go-toolset:rhel8
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9514 CVE-2019-9512 

Reference:         ASB-2019.0238
                   ESB-2019.3432
                   ESB-2019.3416
                   ESB-2019.3412

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2726

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: go-toolset:rhel8 security and bug fix update
Advisory ID:       RHSA-2019:2726-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2726
Issue date:        2019-09-10
CVE Names:         CVE-2019-9512 CVE-2019-9514 
=====================================================================

1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Failure trying to conntect to image registry using TLS when buildah is
compiled with FIPS mode (BZ#1743169)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1743169 - Failure trying to conntect to image registry using TLS when buildah is compiled with FIPS mode [8.0.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.src.rpm
golang-1.11.13-2.module+el8.0.1+4087+d8180914.src.rpm

aarch64:
go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.aarch64.rpm
golang-1.11.13-2.module+el8.0.1+4087+d8180914.aarch64.rpm
golang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.aarch64.rpm

noarch:
golang-docs-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm
golang-misc-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm
golang-src-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm
golang-tests-1.11.13-2.module+el8.0.1+4087+d8180914.noarch.rpm

ppc64le:
go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.ppc64le.rpm
golang-1.11.13-2.module+el8.0.1+4087+d8180914.ppc64le.rpm
golang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.ppc64le.rpm

s390x:
go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.s390x.rpm
golang-1.11.13-2.module+el8.0.1+4087+d8180914.s390x.rpm
golang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.s390x.rpm

x86_64:
go-toolset-1.11.13-1.module+el8.0.1+4087+d8180914.x86_64.rpm
golang-1.11.13-2.module+el8.0.1+4087+d8180914.x86_64.rpm
golang-bin-1.11.13-2.module+el8.0.1+4087+d8180914.x86_64.rpm
golang-race-1.11.13-2.module+el8.0.1+4087+d8180914.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6X8m
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SZNP
-----END PGP SIGNATURE-----