Red Hat 8873 Published by

A go-toolset:rhel8 security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:3076-01: Moderate: go-toolset:rhel8 security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset:rhel8 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:3076-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3076
Issue date: 2021-08-10
CVE Names: CVE-2021-27918 CVE-2021-31525 CVE-2021-33196
CVE-2021-34558
=====================================================================

1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

The following packages have been upgraded to a later upstream version:
golang (1.15.14). (BZ#1982287)

Security Fix(es):

* golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a
custom TokenReader (CVE-2021-27918)

* golang: net/http: panic in ReadRequest and ReadResponse when reading a
very large header (CVE-2021-31525)

* golang: archive/zip: malformed archive may cause panic or memory
exhaustion (CVE-2021-33196)

* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* FIPS mode AES CBC CryptBlocks incorrectly re-initializes IV in file
crypto/internal/boring/aes.go (BZ#1978567)

* FIPS mode AES CBC Decrypter produces incorrect result (BZ#1983976)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1937901 - CVE-2021-27918 golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader
1958341 - CVE-2021-31525 golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header
1965503 - CVE-2021-33196 golang: archive/zip: malformed archive may cause panic or memory exhaustion
1978567 - FIPS mode AES CBC CryptBlocks incorrectly re-initializes IV in file crypto/internal/boring/aes.go [rhel-8.4.0.z]
1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.src.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.src.rpm

aarch64:
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.aarch64.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.aarch64.rpm
golang-bin-1.15.14-1.module+el8.4.0+11833+614b07b8.aarch64.rpm

noarch:
golang-docs-1.15.14-1.module+el8.4.0+11833+614b07b8.noarch.rpm
golang-misc-1.15.14-1.module+el8.4.0+11833+614b07b8.noarch.rpm
golang-src-1.15.14-1.module+el8.4.0+11833+614b07b8.noarch.rpm
golang-tests-1.15.14-1.module+el8.4.0+11833+614b07b8.noarch.rpm

ppc64le:
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.ppc64le.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.ppc64le.rpm
golang-bin-1.15.14-1.module+el8.4.0+11833+614b07b8.ppc64le.rpm

s390x:
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.s390x.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.s390x.rpm
golang-bin-1.15.14-1.module+el8.4.0+11833+614b07b8.s390x.rpm

x86_64:
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm
delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm
delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm
go-toolset-1.15.14-1.module+el8.4.0+11833+614b07b8.x86_64.rpm
golang-1.15.14-1.module+el8.4.0+11833+614b07b8.x86_64.rpm
golang-bin-1.15.14-1.module+el8.4.0+11833+614b07b8.x86_64.rpm
golang-race-1.15.14-1.module+el8.4.0+11833+614b07b8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-27918
  https://access.redhat.com/security/cve/CVE-2021-31525
  https://access.redhat.com/security/cve/CVE-2021-33196
  https://access.redhat.com/security/cve/CVE-2021-34558
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.15.7_toolset

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.