-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3163
                     go-toolset:rhel8 security update
                             22 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go-toolset:rhel8
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29923  

Reference:         ESB-2021.3007

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3585

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: go-toolset:rhel8 security update
Advisory ID:       RHSA-2021:3585-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3585
Issue date:        2021-09-21
CVE Names:         CVE-2021-29923 
=====================================================================

1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang. 

Security Fix(es):

* golang: net: incorrect parsing of extraneous zero characters at the
beginning of an IP address octet (CVE-2021-29923)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1992006 - CVE-2021-29923 golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.src.rpm
golang-1.15.14-2.module+el8.4.0+12542+e3fec473.src.rpm

aarch64:
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64.rpm
golang-1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64.rpm
golang-bin-1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64.rpm

noarch:
golang-docs-1.15.14-2.module+el8.4.0+12542+e3fec473.noarch.rpm
golang-misc-1.15.14-2.module+el8.4.0+12542+e3fec473.noarch.rpm
golang-src-1.15.14-2.module+el8.4.0+12542+e3fec473.noarch.rpm
golang-tests-1.15.14-2.module+el8.4.0+12542+e3fec473.noarch.rpm

ppc64le:
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le.rpm
golang-1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le.rpm
golang-bin-1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le.rpm

s390x:
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.s390x.rpm
golang-1.15.14-2.module+el8.4.0+12542+e3fec473.s390x.rpm
golang-bin-1.15.14-2.module+el8.4.0+12542+e3fec473.s390x.rpm

x86_64:
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm
delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm
delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64.rpm
golang-1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64.rpm
golang-bin-1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64.rpm
golang-race-1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-29923
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.15.7_toolset

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=l5DU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYUqDduNLKJtyKPYoAQizIg//eRmvfHvn/B/iD5QRrL5NzTBtn1+ePwMO
QIllnqD9v/Ehud05pI7DPZO6Ivilil+FwBtaxIC7tqBgcAKL5Eb72gHzExkNUJWu
lbWyo+E+0U1V+Lks7BSZjdmhvCmm0KDbTS1JjCvSBExIeawmBi3mHVauGSk01bJO
09iAivqA5EffDFeQdalOlvcvte7SKUbn2B2+SjPol1YQeR9hGGqgNABbDAT+Q3dl
nCLxEVDrh4QXuiWEYxGyWiqjq4RgAdevX5ggusI3x5L0RMGUF/7dPZ0cw4RqzG2N
CAZs+sSlSVtEg23PMOoZ4sV1RHzlsuF7T4VQzYGBV+WGfRPDB7hkJ42vvLPiEDvL
xA8yLYU9xK4af6ikLfgG30++pEF8swSpHUKjMmBD7J3s355VAghYu6vByFTNUc/6
5pH5WxbQvGdmOJ5uDPjKQG1bllzedj51/NxdOGh4Q7asH3vy76yPoWK3Xt67rTZj
2GXS1aiGa4UOny73VjoeerOF6qxNLg2fLHTmfSCK0YV070Zzq09Br/o+y5Q6G5YM
Iq+H8GIMBlIpIKJHrnrygY09J+x+nDWf+ITst5OaXCAz7HE3lGcivQzSeZxRi5P3
0kZYNRsHorRB8AvXxTci6V1HI4feOllrMxzwB7z0SiW1hwS1ofwtSjPaKxNeBV35
l4ShL2GggIw=
=qOOH
-----END PGP SIGNATURE-----