[RHSA-2022:5866-01] Important: go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 3 17:16:42 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update
Advisory ID:       RHSA-2022:5866-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5866
Issue date:        2022-08-02
CVE Names:         CVE-2022-1705 CVE-2022-1962 CVE-2022-28131 
                   CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 
                   CVE-2022-30633 CVE-2022-30635 CVE-2022-32148 
=====================================================================

1. Summary:

An update for go-toolset-1.17 and go-toolset-1.17-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

* golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)

* golang: go/parser: stack exhaustion in all Parse* functions
(CVE-2022-1962)

* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)

* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)

* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)

* golang: net/http/httputil: NewSingleHostReverseProxy - omit
X-Forwarded-For not working (CVE-2022-32148)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Clean up dist-git patches (BZ#2109172)

* Update Go to version 1.17.12 (BZ#2109184)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.17-1.17.12-1.el7_9.src.rpm
go-toolset-1.17-golang-1.17.12-1.el7_9.src.rpm

noarch:
go-toolset-1.17-golang-docs-1.17.12-1.el7_9.noarch.rpm

ppc64le:
go-toolset-1.17-1.17.12-1.el7_9.ppc64le.rpm
go-toolset-1.17-build-1.17.12-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-1.17.12-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-bin-1.17.12-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-misc-1.17.12-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-src-1.17.12-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-tests-1.17.12-1.el7_9.ppc64le.rpm
go-toolset-1.17-runtime-1.17.12-1.el7_9.ppc64le.rpm
go-toolset-1.17-scldevel-1.17.12-1.el7_9.ppc64le.rpm

s390x:
go-toolset-1.17-1.17.12-1.el7_9.s390x.rpm
go-toolset-1.17-build-1.17.12-1.el7_9.s390x.rpm
go-toolset-1.17-golang-1.17.12-1.el7_9.s390x.rpm
go-toolset-1.17-golang-bin-1.17.12-1.el7_9.s390x.rpm
go-toolset-1.17-golang-misc-1.17.12-1.el7_9.s390x.rpm
go-toolset-1.17-golang-src-1.17.12-1.el7_9.s390x.rpm
go-toolset-1.17-golang-tests-1.17.12-1.el7_9.s390x.rpm
go-toolset-1.17-runtime-1.17.12-1.el7_9.s390x.rpm
go-toolset-1.17-scldevel-1.17.12-1.el7_9.s390x.rpm

x86_64:
go-toolset-1.17-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-build-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-bin-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-misc-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-race-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-src-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-tests-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-runtime-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-scldevel-1.17.12-1.el7_9.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.17-1.17.12-1.el7_9.src.rpm
go-toolset-1.17-golang-1.17.12-1.el7_9.src.rpm

noarch:
go-toolset-1.17-golang-docs-1.17.12-1.el7_9.noarch.rpm

x86_64:
go-toolset-1.17-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-build-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-bin-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-misc-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-race-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-src-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-tests-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-runtime-1.17.12-1.el7_9.x86_64.rpm
go-toolset-1.17-scldevel-1.17.12-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1705
https://access.redhat.com/security/cve/CVE-2022-1962
https://access.redhat.com/security/cve/CVE-2022-28131
https://access.redhat.com/security/cve/CVE-2022-30630
https://access.redhat.com/security/cve/CVE-2022-30631
https://access.redhat.com/security/cve/CVE-2022-30632
https://access.redhat.com/security/cve/CVE-2022-30633
https://access.redhat.com/security/cve/CVE-2022-30635
https://access.redhat.com/security/cve/CVE-2022-32148
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nMP5
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list