Red Hat 8877 Published by

A go-toolset:rhel8 security and bug fix update has been released for Red Hat Enterprise Linux 8.



RHSA-2022:1819-01: Moderate: go-toolset:rhel8 security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset:rhel8 security and bug fix update
Advisory ID: RHSA-2022:1819-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:1819
Issue date: 2022-05-10
CVE Names: CVE-2021-38297 CVE-2021-39293 CVE-2021-41771
CVE-2021-41772 CVE-2022-23772 CVE-2022-23773
CVE-2022-23806
=====================================================================

1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: Command-line arguments may overwrite global data (CVE-2021-38297)

* golang: archive/zip: malformed archive may cause panic or memory
exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)

* golang: debug/macho: invalid dynamic symbol table command can cause panic
(CVE-2021-41771)

* golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772)

* golang: math/big: uncontrolled memory consumption due to an unhandled
overflow via Rat.SetString (CVE-2022-23772)

* golang: cmd/go: misinterpretation of branch names can lead to incorrect
access control (CVE-2022-23773)

* golang: crypto/elliptic IsOnCurve returns true for invalid field elements
(CVE-2022-23806)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2006044 - CVE-2021-39293 golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
2012887 - CVE-2021-38297 golang: Command-line arguments may overwrite global data
2014704 - 'go tool dist test' failures on rhel-8.6 x86_64
2020725 - CVE-2021-41771 golang: debug/macho: invalid dynamic symbol table command can cause panic
2020736 - CVE-2021-41772 golang: archive/zip: Reader.Open panics on empty string
2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements
2053532 - CVE-2022-23772 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
2053541 - CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.src.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.src.rpm

aarch64:
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64.rpm
golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64.rpm

noarch:
golang-docs-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm
golang-misc-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm
golang-src-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm
golang-tests-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm

ppc64le:
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le.rpm
golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le.rpm

s390x:
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.s390x.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.s390x.rpm
golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.s390x.rpm

x86_64:
delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm
delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm
delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm
golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm
golang-race-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-38297
  https://access.redhat.com/security/cve/CVE-2021-39293
  https://access.redhat.com/security/cve/CVE-2021-41771
  https://access.redhat.com/security/cve/CVE-2021-41772
  https://access.redhat.com/security/cve/CVE-2022-23772
  https://access.redhat.com/security/cve/CVE-2022-23773
  https://access.redhat.com/security/cve/CVE-2022-23806
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.