Operating System:

[RedHat]

Published:

09 October 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3488
            go-toolset-1.13-golang security and bug fix update
                              9 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go-toolset-1.13
                   go-toolset-1.13-golang
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16845 CVE-2020-15586 CVE-2020-14040

Reference:         ESB-2020.3223.2
                   ESB-2020.3073

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4214

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: go-toolset-1.13-golang security and bug fix update
Advisory ID:       RHSA-2020:4214-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4214
Issue date:        2020-10-08
CVE Names:         CVE-2020-14040 CVE-2020-15586 CVE-2020-16845 
=====================================================================

1. Summary:

An update for go-toolset-1.13 and go-toolset-1.13-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

* golang: data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* net/http, x/net/http2: http server shutdown doesn't gracefully shut down
HTTP2 connections (BZ#1879236)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.13-1.13.15-1.el7.src.rpm
go-toolset-1.13-golang-1.13.15-3.el7.src.rpm

noarch:
go-toolset-1.13-golang-docs-1.13.15-3.el7.noarch.rpm

ppc64le:
go-toolset-1.13-1.13.15-1.el7.ppc64le.rpm
go-toolset-1.13-build-1.13.15-1.el7.ppc64le.rpm
go-toolset-1.13-golang-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-golang-bin-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-golang-misc-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-golang-src-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-golang-tests-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-runtime-1.13.15-1.el7.ppc64le.rpm

s390x:
go-toolset-1.13-1.13.15-1.el7.s390x.rpm
go-toolset-1.13-build-1.13.15-1.el7.s390x.rpm
go-toolset-1.13-golang-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-golang-bin-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-golang-misc-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-golang-src-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-golang-tests-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-runtime-1.13.15-1.el7.s390x.rpm

x86_64:
go-toolset-1.13-1.13.15-1.el7.x86_64.rpm
go-toolset-1.13-build-1.13.15-1.el7.x86_64.rpm
go-toolset-1.13-golang-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-bin-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-misc-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-race-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-src-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-tests-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-runtime-1.13.15-1.el7.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.13-1.13.15-1.el7.src.rpm
go-toolset-1.13-golang-1.13.15-3.el7.src.rpm

noarch:
go-toolset-1.13-golang-docs-1.13.15-3.el7.noarch.rpm

x86_64:
go-toolset-1.13-1.13.15-1.el7.x86_64.rpm
go-toolset-1.13-build-1.13.15-1.el7.x86_64.rpm
go-toolset-1.13-golang-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-bin-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-misc-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-race-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-src-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-tests-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-runtime-1.13.15-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.13_toolset/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Fge/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Aa8Q
-----END PGP SIGNATURE-----