[RHSA-2023:3323-01] Important: go-toolset-1.19 and go-toolset-1.19-golang security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu May 25 14:14:30 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: go-toolset-1.19 and go-toolset-1.19-golang security update
Advisory ID:       RHSA-2023:3323-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3323
Issue date:        2023-05-25
CVE Names:         CVE-2023-24537 CVE-2023-24538 CVE-2023-24539 
                   CVE-2023-24540 CVE-2023-29400 
=====================================================================

1. Summary:

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: html/template: improper handling of JavaScript whitespace
(CVE-2023-24540)

* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)

* golang: html/template: backticks not treated as string delimiters
(CVE-2023-24538)

* golang: html/template: improper sanitization of CSS values
(CVE-2023-24539)

* golang: html/template: improper handling of empty HTML attributes
(CVE-2023-29400)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2184481 - CVE-2023-24538 golang: html/template: backticks not treated as string delimiters
2184484 - CVE-2023-24537 golang: go/parser: Infinite loop in parsing
2196026 - CVE-2023-24539 golang: html/template: improper sanitization of CSS values
2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
2196029 - CVE-2023-29400 golang: html/template: improper handling of empty HTML attributes

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.19-1.19.9-1.el7_9.src.rpm
go-toolset-1.19-golang-1.19.9-1.el7_9.src.rpm

noarch:
go-toolset-1.19-golang-docs-1.19.9-1.el7_9.noarch.rpm

ppc64le:
go-toolset-1.19-1.19.9-1.el7_9.ppc64le.rpm
go-toolset-1.19-build-1.19.9-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-1.19.9-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-bin-1.19.9-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-misc-1.19.9-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-src-1.19.9-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-tests-1.19.9-1.el7_9.ppc64le.rpm
go-toolset-1.19-runtime-1.19.9-1.el7_9.ppc64le.rpm
go-toolset-1.19-scldevel-1.19.9-1.el7_9.ppc64le.rpm

s390x:
go-toolset-1.19-1.19.9-1.el7_9.s390x.rpm
go-toolset-1.19-build-1.19.9-1.el7_9.s390x.rpm
go-toolset-1.19-golang-1.19.9-1.el7_9.s390x.rpm
go-toolset-1.19-golang-bin-1.19.9-1.el7_9.s390x.rpm
go-toolset-1.19-golang-misc-1.19.9-1.el7_9.s390x.rpm
go-toolset-1.19-golang-src-1.19.9-1.el7_9.s390x.rpm
go-toolset-1.19-golang-tests-1.19.9-1.el7_9.s390x.rpm
go-toolset-1.19-runtime-1.19.9-1.el7_9.s390x.rpm
go-toolset-1.19-scldevel-1.19.9-1.el7_9.s390x.rpm

x86_64:
go-toolset-1.19-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-build-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-bin-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-misc-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-race-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-src-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-tests-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-runtime-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-scldevel-1.19.9-1.el7_9.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.19-1.19.9-1.el7_9.src.rpm
go-toolset-1.19-golang-1.19.9-1.el7_9.src.rpm

noarch:
go-toolset-1.19-golang-docs-1.19.9-1.el7_9.noarch.rpm

x86_64:
go-toolset-1.19-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-build-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-bin-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-misc-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-race-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-src-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-tests-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-runtime-1.19.9-1.el7_9.x86_64.rpm
go-toolset-1.19-scldevel-1.19.9-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24537
https://access.redhat.com/security/cve/CVE-2023-24538
https://access.redhat.com/security/cve/CVE-2023-24539
https://access.redhat.com/security/cve/CVE-2023-24540
https://access.redhat.com/security/cve/CVE-2023-29400
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZG9tRtzjgjWX9erEAQjCSA/+JzEIQeKBJmyOnfKV5sZx20c+nw1vz1R0
pqsw0rwfEvjBlIo71E4PtBPiwdN6rqaAkrxZ0R95HJC4potAiaF8Sw3ylSEO72Bc
ODhyHA8WNBR800bxJmLJIbRiOmdS1iDXAhWKAa7CmoHPnQ9o8m6DMOKUkg78v1vb
fOOgl842d0AAEq25RGj1OjA0SdRYYBe4SFUrZuurB5UZXuaEO6bpFqJW0TJ7bzNQ
k8DOvNTwGSguOiAlBcbKbX8RDGkRyLMVqBBxHbfY1mCKalDma4GvlHnr680qAmtP
isN9FEK/DhqVW09Lymvw35ok3ZW95+aKdi3jWXbVPwBCa1AXmFadNWUbVgZ17vg8
frksYbVj8MdWgVb0k1f5HOMiDhQ/oygo4U0MOnUM8pJYcwuQ9SJbU9wTl5BfpBsX
jIKwzE1krbTXD77yxaxNXH4EqMEM83F61MqKFPq3hd/BQSS9fXXDaEput+RfCZxX
ZPrBCNCQo/ity03T4S6+5dFUL9M4VHGXabLhe35YWIfhgOp3DS975GaK1HlZpmvW
UailJg3zz9i5ouZjoYyXywUnAr9r2PdwD+AE7X8CTE2rwi+f/naqDaTFFQbpsbO9
sFOlrloPeUDw2cbxXEU6HpGm30+SFsu6gA8vLvdMDgj+gqp5T8Yu24zxSQRRZxsL
VikMaSs72G4=
=e8Eb
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list