Red Hat 8877 Published by

A go-toolset-1.13-golang security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:4214-01: Moderate: go-toolset-1.13-golang security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset-1.13-golang security and bug fix update
Advisory ID: RHSA-2020:4214-01
Product: Red Hat Developer Tools
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:4214
Issue date: 2020-10-08
CVE Names: CVE-2020-14040 CVE-2020-15586 CVE-2020-16845
=====================================================================

1. Summary:

An update for go-toolset-1.13 and go-toolset-1.13-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

* golang: data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* net/http, x/net/http2: http server shutdown doesn't gracefully shut down
HTTP2 connections (BZ#1879236)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.13-1.13.15-1.el7.src.rpm
go-toolset-1.13-golang-1.13.15-3.el7.src.rpm

noarch:
go-toolset-1.13-golang-docs-1.13.15-3.el7.noarch.rpm

ppc64le:
go-toolset-1.13-1.13.15-1.el7.ppc64le.rpm
go-toolset-1.13-build-1.13.15-1.el7.ppc64le.rpm
go-toolset-1.13-golang-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-golang-bin-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-golang-misc-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-golang-src-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-golang-tests-1.13.15-3.el7.ppc64le.rpm
go-toolset-1.13-runtime-1.13.15-1.el7.ppc64le.rpm

s390x:
go-toolset-1.13-1.13.15-1.el7.s390x.rpm
go-toolset-1.13-build-1.13.15-1.el7.s390x.rpm
go-toolset-1.13-golang-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-golang-bin-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-golang-misc-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-golang-src-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-golang-tests-1.13.15-3.el7.s390x.rpm
go-toolset-1.13-runtime-1.13.15-1.el7.s390x.rpm

x86_64:
go-toolset-1.13-1.13.15-1.el7.x86_64.rpm
go-toolset-1.13-build-1.13.15-1.el7.x86_64.rpm
go-toolset-1.13-golang-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-bin-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-misc-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-race-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-src-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-tests-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-runtime-1.13.15-1.el7.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.13-1.13.15-1.el7.src.rpm
go-toolset-1.13-golang-1.13.15-3.el7.src.rpm

noarch:
go-toolset-1.13-golang-docs-1.13.15-3.el7.noarch.rpm

x86_64:
go-toolset-1.13-1.13.15-1.el7.x86_64.rpm
go-toolset-1.13-build-1.13.15-1.el7.x86_64.rpm
go-toolset-1.13-golang-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-bin-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-misc-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-race-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-src-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-golang-tests-1.13.15-3.el7.x86_64.rpm
go-toolset-1.13-runtime-1.13.15-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-14040
  https://access.redhat.com/security/cve/CVE-2020-15586
  https://access.redhat.com/security/cve/CVE-2020-16845
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.13_toolset/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.