-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0149
                  go-toolset-1.12-golang security update
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go-toolset-1.12-golang
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17596 CVE-2019-16276 

Reference:         ESB-2020.0010
                   ESB-2019.4242
                   ESB-2019.3962
                   ESB-2019.3658

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0101

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: go-toolset-1.12-golang security update
Advisory ID:       RHSA-2020:0101-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0101
Issue date:        2020-01-14
CVE Names:         CVE-2019-16276 CVE-2019-17596 
=====================================================================

1. Summary:

An update for go-toolset-1.12 and go-toolset-1.12-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

The following packages have been upgraded to a later upstream version:
go-toolset-1.12-golang (1.12.12). (BZ#1759840, BZ#1785389)

Security Fix(es):

* golang: HTTP/1.1 headers with a space before the colon leads to filter
bypass or request smuggling (CVE-2019-16276)

* golang: invalid public key causes panic in dsa.Verify (CVE-2019-17596)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1755969 - CVE-2019-16276 golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling
1763310 - CVE-2019-17596 golang: invalid public key causes panic in dsa.Verify

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.12-1.12.12-4.el7.src.rpm
go-toolset-1.12-golang-1.12.12-4.el7.src.rpm

noarch:
go-toolset-1.12-golang-docs-1.12.12-4.el7.noarch.rpm

ppc64le:
go-toolset-1.12-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-build-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-bin-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-misc-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-src-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-tests-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-runtime-1.12.12-4.el7.ppc64le.rpm

s390x:
go-toolset-1.12-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-build-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-bin-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-misc-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-src-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-tests-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-runtime-1.12.12-4.el7.s390x.rpm

x86_64:
go-toolset-1.12-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-build-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-bin-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-misc-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-race-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-src-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-tests-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-runtime-1.12.12-4.el7.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.12-1.12.12-4.el7.src.rpm
go-toolset-1.12-golang-1.12.12-4.el7.src.rpm

noarch:
go-toolset-1.12-golang-docs-1.12.12-4.el7.noarch.rpm

x86_64:
go-toolset-1.12-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-build-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-bin-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-misc-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-race-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-src-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-tests-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-runtime-1.12.12-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16276
https://access.redhat.com/security/cve/CVE-2019-17596
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXh1/lNzjgjWX9erEAQiO+w//eQXxxci2SRVENP7g3CVVNrc1KJIA8UJr
Q6aPIAiUUv82E5vrOIAex1AnPay7iSsBph9/PGiz3MD3HpbFaIaSR/YW5mx62Ghq
LfIqJsaqsGQE56xJ+4fV8VjFaikvfpp0EPVchvtw2uxgldeZjXdMR47pV5HTm5w3
iNmTAmVOYOhFityQjZYgG3v4rkJbgaVuisQ+PsK7ZnC+cjdqlJX8UggctU2ceXmB
lDRpu7HQcG0pJji8/P+grTMQMxyMlVAd3E1dPPtN8nYJ9/P9uNzByUn3R5RBFV01
U05nI+st7pw3HtnMmsH3VgtBJbd8wjpAjdZCGZ6cZnW7JOCmYJ4oXz13OyjQAKSE
TwIjgT6gF95FgtyZTHb1ZC/PwuIqobJTUyYWGM5Cnkm6hsvMlYkHJcBhdR5Q5BlP
4I0GxTXiZOQ1ZrLuipLJ/byUfrQl6HRTvrQoiwimWE4KMY/nENxbatU2Phz2N1xM
k1gyfh+t446c76ba1RMWloCSkXuT+ILUsQuGK4N0NmjZAPldkr5r8yNMdos/DVU1
BMXchz5JeTQCmNasG80w1rRiqkr/M+IXa0SifoRaJ4R1muxY1l2fOucIsRccyUyZ
wQ4fW5NT9G43k1QGiQz6rpfSw538CiApKvqgDQXr5AlU8gLVmYiHfln0hjgwVAA7
8E466GumhS4=
=OM+R
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXh+guWaOgq3Tt24GAQgi4BAAxvCZu7q9slb7N7u/SHqM906QXg+u7CmM
Qgows/WKzd8ttYciipKA5Lj6fl+xlrA91j4wn25pSdkOUco4LJ2fw4Lq2JASlusY
jMQ5UwFpAFSjpAOzQ8BBAJGBZwxS/rewH7P4i1Ozv49JZwfx1y0XW3XY1S9uElbH
jQix8brzfsJjpEyko4KVIXY7lG2THq0XyxQLPqw/NZiDsknLimu5pt/1djQbXJwd
ClsB+OOpacJYN7hcVYyaNr59VCe3jm2HuF4RKT5hk1H4/1LRvL4M4WNQk71cIo2+
wP+fFFGFw1hi9Wco/eW8BRb4Eun8ucOQKuIcHR7jcj5EK2MiLd0V/796MP5v76UR
s9tisg6heG7ogt+8vziiZ2NBjJ1huo6yIyfXSOIGbnwvO26jD7MH9PT47y942dZ1
zcfK5EpUHmZSzXVdRDDY6RFXo+MHhSLHK5xme0vHTxv6cdWdBGJHLbeDnJn+Y5Am
Q0Wg4IcSACtWhfVDhC+LF/2y2Gel0MJ4kN3ga9BAyzNaxfbDtSYk+aUdseAAJfGb
NvaFeLnxHSyAIOkIdGOzVhY96Ju6vPX5xh3R38rxbaMCID8GNSeT6tvointtpuE3
MtqFwB0HNrFGHrbrh7QCpatpxom/G5dSs+WQ16a6poXdrv09oQRpQ0tEJSYcAwhh
DrHDIVGRGI8=
=+oZd
-----END PGP SIGNATURE-----