Red Hat 8878 Published by

A go-toolset-1.15 and go-toolset-1.15-golang security and bug fix update has been released.



RHSA-2021:3015-01: Moderate: go-toolset-1.15 and go-toolset-1.15-golang security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset-1.15 and go-toolset-1.15-golang security and bug fix update
Advisory ID: RHSA-2021:3015-01
Product: Red Hat Developer Tools
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3015
Issue date: 2021-08-05
CVE Names: CVE-2021-34558
=====================================================================

1. Summary:

An update for go-toolset-1.15 and go-toolset-1.15-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

The go-toolset packages have been updated to version 1.15.14. (BZ#1982664)

Security Fix(es):

* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* FIPS mode AES CBC CryptBlocks incorrectly re-initializes IV in file
crypto/internal/boring/aes.go (BZ#1978557)

For details, see Using Go Toolset linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.15-1.15.14-1.el7_9.src.rpm
go-toolset-1.15-golang-1.15.14-1.el7_9.src.rpm

noarch:
go-toolset-1.15-golang-docs-1.15.14-1.el7_9.noarch.rpm

ppc64le:
go-toolset-1.15-1.15.14-1.el7_9.ppc64le.rpm
go-toolset-1.15-build-1.15.14-1.el7_9.ppc64le.rpm
go-toolset-1.15-golang-1.15.14-1.el7_9.ppc64le.rpm
go-toolset-1.15-golang-bin-1.15.14-1.el7_9.ppc64le.rpm
go-toolset-1.15-golang-misc-1.15.14-1.el7_9.ppc64le.rpm
go-toolset-1.15-golang-src-1.15.14-1.el7_9.ppc64le.rpm
go-toolset-1.15-golang-tests-1.15.14-1.el7_9.ppc64le.rpm
go-toolset-1.15-runtime-1.15.14-1.el7_9.ppc64le.rpm
go-toolset-1.15-scldevel-1.15.14-1.el7_9.ppc64le.rpm

s390x:
go-toolset-1.15-1.15.14-1.el7_9.s390x.rpm
go-toolset-1.15-build-1.15.14-1.el7_9.s390x.rpm
go-toolset-1.15-golang-1.15.14-1.el7_9.s390x.rpm
go-toolset-1.15-golang-bin-1.15.14-1.el7_9.s390x.rpm
go-toolset-1.15-golang-misc-1.15.14-1.el7_9.s390x.rpm
go-toolset-1.15-golang-src-1.15.14-1.el7_9.s390x.rpm
go-toolset-1.15-golang-tests-1.15.14-1.el7_9.s390x.rpm
go-toolset-1.15-runtime-1.15.14-1.el7_9.s390x.rpm
go-toolset-1.15-scldevel-1.15.14-1.el7_9.s390x.rpm

x86_64:
go-toolset-1.15-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-build-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-bin-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-misc-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-race-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-src-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-tests-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-runtime-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-scldevel-1.15.14-1.el7_9.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.15-1.15.14-1.el7_9.src.rpm
go-toolset-1.15-golang-1.15.14-1.el7_9.src.rpm

noarch:
go-toolset-1.15-golang-docs-1.15.14-1.el7_9.noarch.rpm

x86_64:
go-toolset-1.15-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-build-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-bin-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-misc-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-race-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-src-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-golang-tests-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-runtime-1.15.14-1.el7_9.x86_64.rpm
go-toolset-1.15-scldevel-1.15.14-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-34558
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.15.7_toolset

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.