[RHSA-2017:1859-01] Moderate: golang security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 1 20:22:15 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: golang security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:1859-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1859
Issue date:        2017-08-01
CVE Names:         CVE-2017-8932 
=====================================================================

1. Summary:

An update for golang is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The golang packages provide the Go programming language compiler.

The following packages have been upgraded to a later upstream version:
golang (1.8.3). (BZ#1414500)

Security Fix(es):

* A carry propagation flaw was found in the implementation of the P-256
elliptic curve in golang. An attacker could possibly use this flaw to
extract private keys when static ECDH was used. (CVE-2017-8932)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1381593 - runtime: backport 'fix nanotime for macOS Sierra, again' to go 1.6.x
1405587 - build golang for ppc64le and s390x
1444122 - codegen bug for uint64 type on s390x
1452241 - All golang versions prior to 1.9 do not support OIDs that require more than 28 bits
1452616 - golang 1.8 performance regression in net/http affecting kubernetes scale
1455189 - CVE-2017-8932 golang: Elliptic curves carry propagation issue in x86-64 P-256

6. Package List:

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
golang-1.8.3-1.el7.src.rpm

aarch64:
golang-1.8.3-1.el7.aarch64.rpm
golang-bin-1.8.3-1.el7.aarch64.rpm

noarch:
golang-docs-1.8.3-1.el7.noarch.rpm
golang-misc-1.8.3-1.el7.noarch.rpm
golang-src-1.8.3-1.el7.noarch.rpm
golang-tests-1.8.3-1.el7.noarch.rpm

ppc64le:
golang-1.8.3-1.el7.ppc64le.rpm
golang-bin-1.8.3-1.el7.ppc64le.rpm

s390x:
golang-1.8.3-1.el7.s390x.rpm
golang-bin-1.8.3-1.el7.s390x.rpm

x86_64:
golang-1.8.3-1.el7.x86_64.rpm
golang-bin-1.8.3-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8932
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgOPKXlSAg2UNWIIRAnlwAJ9afElOntVCIJg8S20KoSfIgFECDwCeN0CB
HmBBIMGjsXkXl9BJNELyBoA=
=0xTx
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list