You are here
Home > Preporuke > Ranjivost programskog paketa golang

Ranjivost programskog paketa golang

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: golang security, bug fix, and enhancement update
Advisory ID: RHSA-2016:1538-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1538.html
Issue date: 2016-08-02
CVE Names: CVE-2016-5386
=====================================================================

1. Summary:

An update for golang is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server Optional (v. 7) – noarch, x86_64

3. Description:

The golang packages provide the Go programming language compiler.

The following packages have been upgraded to a newer upstream version:
golang (1.6.3). (BZ#1346331)

Security Fix(es):

* An input-validation flaw was discovered in the Go programming language
built in CGI implementation, which set the environment variable
“HTTP_PROXY” using the incoming “Proxy” HTTP-request header. The
environment variable “HTTP_PROXY” is used by numerous web clients,
including Go’s net/http package, to specify a proxy server to use for HTTP
and, in some cases, HTTPS requests. This meant that when a CGI-based web
application ran, an attacker could specify a proxy server which the
application then used for subsequent outgoing requests, allowing a
man-in-the-middle attack. (CVE-2016-5386)

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1346331 – REBASE to golang 1.6
1353798 – CVE-2016-5386 Go: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
golang-1.6.3-1.el7_2.1.src.rpm

noarch:
golang-docs-1.6.3-1.el7_2.1.noarch.rpm
golang-misc-1.6.3-1.el7_2.1.noarch.rpm
golang-src-1.6.3-1.el7_2.1.noarch.rpm
golang-tests-1.6.3-1.el7_2.1.noarch.rpm

x86_64:
golang-1.6.3-1.el7_2.1.x86_64.rpm
golang-bin-1.6.3-1.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5386
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXoRzhXlSAg2UNWIIRApixAKCMAuZK86IigGI6xma0zpDy/0sQRwCgkeda
Hk4/rr0WJ77ZzBLkEBO5tQI=
=Ksfa
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-08-0020-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa kernel-rt

Otkriveni su sigurnosni nedostaci u programskom paketu kernel-rt za RHEL 7. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, zaobilaženje...

Close