-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0413
                     go-toolset:rhel8 security update
                              5 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go-toolset:rhel8
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17596 CVE-2019-16276 

Reference:         ESB-2020.0149
                   ESB-2020.0010
                   ESB-2019.4242
                   ESB-2019.3962
                   ESB-2019.3658

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0329

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: go-toolset:rhel8 security update
Advisory ID:       RHSA-2020:0329-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0329
Issue date:        2020-02-04
CVE Names:         CVE-2019-16276 CVE-2019-17596 
=====================================================================

1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: HTTP/1.1 headers with a space before the colon leads to filter
bypass or request smuggling (CVE-2019-16276)

* golang: invalid public key causes panic in dsa.Verify (CVE-2019-17596)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1755969 - CVE-2019-16276 golang: HTTP/1.1 headers with a space before the colon 
leads to filter bypass or request smuggling
1763310 - CVE-2019-17596 golang: invalid public key causes panic in dsa.Verify

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
go-toolset-1.12.12-2.module+el8.1.0+5317+8a49ffbb.src.rpm
golang-1.12.12-4.module+el8.1.0+5317+8a49ffbb.src.rpm

aarch64:
go-toolset-1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64.rpm
golang-1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64.rpm
golang-bin-1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64.rpm

noarch:
golang-docs-1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch.rpm
golang-misc-1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch.rpm
golang-src-1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch.rpm
golang-tests-1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch.rpm

ppc64le:
go-toolset-1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le.rpm
golang-1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le.rpm
golang-bin-1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le.rpm

s390x:
go-toolset-1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x.rpm
golang-1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x.rpm
golang-bin-1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x.rpm

x86_64:
go-toolset-1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64.rpm
golang-1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64.rpm
golang-bin-1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64.rpm
golang-race-1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16276
https://access.redhat.com/security/cve/CVE-2019-17596
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXjlJUtzjgjWX9erEAQhyzA//T7a3qMeW14DkFMUJYMcrz6+E5+t4DANn
LQAXmIZ6zDZybi0bprRFODGrrnjtGq+6Xdiem13NABh7hs6F+Fh5NhHezGpj9nl9
ujsM75M7nCJqzEpGtFV/VdGc4RbUYksZ7s4Sa1enjhLt3LMcS2iBSVVYwGN/EDCG
aBgHS55rFHJPP18y3/1/7SH7jDDTK8tHtvrZycqReXQJCZ6FiahGa4566RBVH6Uc
x3JKzhvhmNx+CDRPqSRp4GdL1YAlfaJ7j8HtFKO/ra3CGmyKxBZrRy4lHi2eBTBN
tEXuQuFGcXS2IwcS3jOGXxA42mNrCSTJOFqJ049wSjZf1o5tgE01R5jKRoNgKx4Y
w5cyqd4Pf+6kPcIVjBHFP1KnnXGW+ywTkFWeoC4mLTR0riDVF3cru/Yv+qO7Jgdk
1p/SfmY8JD9DGfzJgH0yYD8oSSI25NahjTKFF6wmkahrGmRrDl8IH5cTrK+u0nY9
G3Dv68B/NL2eHPN4GC/5gosN/8gZZ/qlvkd3ZSdBG2Gdk6xXlcy4Gj0mAQOksjpd
R1ShNHXGkLlmq47pVgTbJcxOJdplhA4AyEbNXBWmzwddZilnUhG66qvcc9sll5uk
wcEZdGCFNLtgq3mHC35PlZhj3mFFPUQvvNBYp6wEdq7xJSKm11plsRADmZ7fVLnk
Q4dhSi6NdUI=
=SSk0
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nEzu
-----END PGP SIGNATURE-----