You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa go-toolset-1.12-golang

Sigurnosni nedostaci programskog paketa go-toolset-1.12-golang

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset-1.12-golang security update
Advisory ID: RHSA-2020:0101-01
Product: Red Hat Developer Tools
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0101
Issue date: 2020-01-14
CVE Names: CVE-2019-16276 CVE-2019-17596
=====================================================================

1. Summary:

An update for go-toolset-1.12 and go-toolset-1.12-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

The following packages have been upgraded to a later upstream version:
go-toolset-1.12-golang (1.12.12). (BZ#1759840, BZ#1785389)

Security Fix(es):

* golang: HTTP/1.1 headers with a space before the colon leads to filter
bypass or request smuggling (CVE-2019-16276)

* golang: invalid public key causes panic in dsa.Verify (CVE-2019-17596)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1755969 – CVE-2019-16276 golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling
1763310 – CVE-2019-17596 golang: invalid public key causes panic in dsa.Verify

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.12-1.12.12-4.el7.src.rpm
go-toolset-1.12-golang-1.12.12-4.el7.src.rpm

noarch:
go-toolset-1.12-golang-docs-1.12.12-4.el7.noarch.rpm

ppc64le:
go-toolset-1.12-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-build-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-bin-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-misc-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-src-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-golang-tests-1.12.12-4.el7.ppc64le.rpm
go-toolset-1.12-runtime-1.12.12-4.el7.ppc64le.rpm

s390x:
go-toolset-1.12-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-build-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-bin-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-misc-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-src-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-golang-tests-1.12.12-4.el7.s390x.rpm
go-toolset-1.12-runtime-1.12.12-4.el7.s390x.rpm

x86_64:
go-toolset-1.12-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-build-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-bin-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-misc-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-race-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-src-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-tests-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-runtime-1.12.12-4.el7.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.12-1.12.12-4.el7.src.rpm
go-toolset-1.12-golang-1.12.12-4.el7.src.rpm

noarch:
go-toolset-1.12-golang-docs-1.12.12-4.el7.noarch.rpm

x86_64:
go-toolset-1.12-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-build-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-bin-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-misc-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-race-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-src-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-golang-tests-1.12.12-4.el7.x86_64.rpm
go-toolset-1.12-runtime-1.12.12-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16276
https://access.redhat.com/security/cve/CVE-2019-17596
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXh1/lNzjgjWX9erEAQiO+w//eQXxxci2SRVENP7g3CVVNrc1KJIA8UJr
Q6aPIAiUUv82E5vrOIAex1AnPay7iSsBph9/PGiz3MD3HpbFaIaSR/YW5mx62Ghq
LfIqJsaqsGQE56xJ+4fV8VjFaikvfpp0EPVchvtw2uxgldeZjXdMR47pV5HTm5w3
iNmTAmVOYOhFityQjZYgG3v4rkJbgaVuisQ+PsK7ZnC+cjdqlJX8UggctU2ceXmB
lDRpu7HQcG0pJji8/P+grTMQMxyMlVAd3E1dPPtN8nYJ9/P9uNzByUn3R5RBFV01
U05nI+st7pw3HtnMmsH3VgtBJbd8wjpAjdZCGZ6cZnW7JOCmYJ4oXz13OyjQAKSE
TwIjgT6gF95FgtyZTHb1ZC/PwuIqobJTUyYWGM5Cnkm6hsvMlYkHJcBhdR5Q5BlP
4I0GxTXiZOQ1ZrLuipLJ/byUfrQl6HRTvrQoiwimWE4KMY/nENxbatU2Phz2N1xM
k1gyfh+t446c76ba1RMWloCSkXuT+ILUsQuGK4N0NmjZAPldkr5r8yNMdos/DVU1
BMXchz5JeTQCmNasG80w1rRiqkr/M+IXa0SifoRaJ4R1muxY1l2fOucIsRccyUyZ
wQ4fW5NT9G43k1QGiQz6rpfSw538CiApKvqgDQXr5AlU8gLVmYiHfln0hjgwVAA7
8E466GumhS4=
=OM+R
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, otkrivanje osjetljivih informacija ili...

Close