-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3073
                     go-toolset:rhel8 security update
                             9 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go-toolset:rhel8
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16845 CVE-2020-15586 CVE-2020-14040

Reference:         ESB-2020.3061

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3665

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: go-toolset:rhel8 security update
Advisory ID:       RHSA-2020:3665-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3665
Issue date:        2020-09-08
CVE Names:         CVE-2020-14040 CVE-2020-15586 CVE-2020-16845 
=====================================================================

1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

* golang: data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm

aarch64:
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.aarch64.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.aarch64.rpm
golang-bin-1.13.15-1.module+el8.2.0+7662+fa98b974.aarch64.rpm

noarch:
golang-docs-1.13.15-1.module+el8.2.0+7662+fa98b974.noarch.rpm
golang-misc-1.13.15-1.module+el8.2.0+7662+fa98b974.noarch.rpm
golang-src-1.13.15-1.module+el8.2.0+7662+fa98b974.noarch.rpm
golang-tests-1.13.15-1.module+el8.2.0+7662+fa98b974.noarch.rpm

ppc64le:
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.ppc64le.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.ppc64le.rpm
golang-bin-1.13.15-1.module+el8.2.0+7662+fa98b974.ppc64le.rpm

s390x:
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.s390x.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.s390x.rpm
golang-bin-1.13.15-1.module+el8.2.0+7662+fa98b974.s390x.rpm

x86_64:
delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm
delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm
delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm
go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm
golang-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm
golang-bin-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm
golang-race-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX1dUXdzjgjWX9erEAQhGzg//e9j4nY3kOHzDTaZkpmZF9wtyuhKH50yb
FhjsS9DYULptqoshNsOXHHHJul2Lg6NMcZ6cJpb2JsJpWv9ZWuKMU61V0y1aKJ+K
BlTuVZyqb+iM+BajG25kW+xyX+xQIqZxYb5+y9uFdxaG2hWslWWq+R5jvij2wo9A
e8m9VwXajNAwRXGBCKItGgf9u9LP6BokQZfa6hhz9SFkoi0QyKhuhZ3/ck80OJ3u
CiEYQlmUXv1dm98iGg//DSZJ2VMxZ/X0LOpNxhoS21EKDoK+sxkKgF78D9JZwBIB
tIE0pMXsvsFmP2OYIWUgv7jyJIg2L+HBulYDn2W9aHP+bGyjj0nJqLjvUVYRyhZ4
vOhkGUrmXI0FooQ2HZDosS/nC+pcOWm8UwVhvBfTKFwv2lNRJlZBdp0ptnsLyjXO
QQGTGjMm2o0Yg8ru/NmtO9gP91xJ7dCzN1X+5fo/F5kILktkUoOpaMkR4CDEnkyd
dEoVGmuhpZZ5J7MbpBC3XIFGNFDduSIKKPDH2g8F45DF9rOozthoUoMNYoiraZt8
aBs+6Ug1wZVcN3imD4pUmrRUu0KkCdG5UgVb3uVO/uIHNVsBuX1RV0rAszdcbrdd
16j/+90hPoT3IWQyr+GyNVP2SRV9eY7YzvPtoXHHLrCg5wOofvk1ul3ml/UjP8FV
RoJKTnVOivs=
=Z5Gw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rVHb
-----END PGP SIGNATURE-----