-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: go-toolset-1.16 and go-toolset-1.16-golang security and bug fix update
Advisory ID:       RHSA-2021:5176-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5176
Issue date:        2021-12-16
CVE Names:         CVE-2021-44716 CVE-2021-44717 
====================================================================
1. Summary:

An update for go-toolset-1.16 and go-toolset-1.16-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: net/http: limit growth of header canonicalization cache
(CVE-2021-44716)

* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Rebase Go to 1.16.12 [devtools-2021.4.z] (BZ#2031148)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache
2030806 - CVE-2021-44717 golang: syscall: don't close fd 0 on ForkExec error

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.16-1.16.12-1.el7_9.src.rpm
go-toolset-1.16-golang-1.16.12-1.el7_9.src.rpm

noarch:
go-toolset-1.16-golang-docs-1.16.12-1.el7_9.noarch.rpm

ppc64le:
go-toolset-1.16-1.16.12-1.el7_9.ppc64le.rpm
go-toolset-1.16-build-1.16.12-1.el7_9.ppc64le.rpm
go-toolset-1.16-golang-1.16.12-1.el7_9.ppc64le.rpm
go-toolset-1.16-golang-bin-1.16.12-1.el7_9.ppc64le.rpm
go-toolset-1.16-golang-misc-1.16.12-1.el7_9.ppc64le.rpm
go-toolset-1.16-golang-src-1.16.12-1.el7_9.ppc64le.rpm
go-toolset-1.16-golang-tests-1.16.12-1.el7_9.ppc64le.rpm
go-toolset-1.16-runtime-1.16.12-1.el7_9.ppc64le.rpm
go-toolset-1.16-scldevel-1.16.12-1.el7_9.ppc64le.rpm

s390x:
go-toolset-1.16-1.16.12-1.el7_9.s390x.rpm
go-toolset-1.16-build-1.16.12-1.el7_9.s390x.rpm
go-toolset-1.16-golang-1.16.12-1.el7_9.s390x.rpm
go-toolset-1.16-golang-bin-1.16.12-1.el7_9.s390x.rpm
go-toolset-1.16-golang-misc-1.16.12-1.el7_9.s390x.rpm
go-toolset-1.16-golang-src-1.16.12-1.el7_9.s390x.rpm
go-toolset-1.16-golang-tests-1.16.12-1.el7_9.s390x.rpm
go-toolset-1.16-runtime-1.16.12-1.el7_9.s390x.rpm
go-toolset-1.16-scldevel-1.16.12-1.el7_9.s390x.rpm

x86_64:
go-toolset-1.16-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-build-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-bin-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-misc-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-race-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-src-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-tests-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-runtime-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-scldevel-1.16.12-1.el7_9.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.16-1.16.12-1.el7_9.src.rpm
go-toolset-1.16-golang-1.16.12-1.el7_9.src.rpm

noarch:
go-toolset-1.16-golang-docs-1.16.12-1.el7_9.noarch.rpm

x86_64:
go-toolset-1.16-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-build-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-bin-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-misc-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-race-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-src-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-golang-tests-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-runtime-1.16.12-1.el7_9.x86_64.rpm
go-toolset-1.16-scldevel-1.16.12-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44716
https://access.redhat.com/security/cve/CVE-2021-44717
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Omih
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-5176:04 Important: go-toolset-1.16 and

An update for go-toolset-1.16 and go-toolset-1.16-golang is now available for Red Hat Developer Tools

Summary

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Rebase Go to 1.16.12 [devtools-2021.4.z] (BZ#2031148)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-44716 https://access.redhat.com/security/cve/CVE-2021-44717 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):
Source: go-toolset-1.16-1.16.12-1.el7_9.src.rpm go-toolset-1.16-golang-1.16.12-1.el7_9.src.rpm
noarch: go-toolset-1.16-golang-docs-1.16.12-1.el7_9.noarch.rpm
ppc64le: go-toolset-1.16-1.16.12-1.el7_9.ppc64le.rpm go-toolset-1.16-build-1.16.12-1.el7_9.ppc64le.rpm go-toolset-1.16-golang-1.16.12-1.el7_9.ppc64le.rpm go-toolset-1.16-golang-bin-1.16.12-1.el7_9.ppc64le.rpm go-toolset-1.16-golang-misc-1.16.12-1.el7_9.ppc64le.rpm go-toolset-1.16-golang-src-1.16.12-1.el7_9.ppc64le.rpm go-toolset-1.16-golang-tests-1.16.12-1.el7_9.ppc64le.rpm go-toolset-1.16-runtime-1.16.12-1.el7_9.ppc64le.rpm go-toolset-1.16-scldevel-1.16.12-1.el7_9.ppc64le.rpm
s390x: go-toolset-1.16-1.16.12-1.el7_9.s390x.rpm go-toolset-1.16-build-1.16.12-1.el7_9.s390x.rpm go-toolset-1.16-golang-1.16.12-1.el7_9.s390x.rpm go-toolset-1.16-golang-bin-1.16.12-1.el7_9.s390x.rpm go-toolset-1.16-golang-misc-1.16.12-1.el7_9.s390x.rpm go-toolset-1.16-golang-src-1.16.12-1.el7_9.s390x.rpm go-toolset-1.16-golang-tests-1.16.12-1.el7_9.s390x.rpm go-toolset-1.16-runtime-1.16.12-1.el7_9.s390x.rpm go-toolset-1.16-scldevel-1.16.12-1.el7_9.s390x.rpm
x86_64: go-toolset-1.16-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-build-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-bin-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-misc-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-race-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-src-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-tests-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-runtime-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-scldevel-1.16.12-1.el7_9.x86_64.rpm
Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):
Source: go-toolset-1.16-1.16.12-1.el7_9.src.rpm go-toolset-1.16-golang-1.16.12-1.el7_9.src.rpm
noarch: go-toolset-1.16-golang-docs-1.16.12-1.el7_9.noarch.rpm
x86_64: go-toolset-1.16-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-build-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-bin-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-misc-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-race-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-src-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-golang-tests-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-runtime-1.16.12-1.el7_9.x86_64.rpm go-toolset-1.16-scldevel-1.16.12-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:5176-01
Product: Red Hat Developer Tools
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5176
Issued Date: : 2021-12-16
CVE Names: CVE-2021-44716 CVE-2021-44717

Topic

An update for go-toolset-1.16 and go-toolset-1.16-golang is now availablefor Red Hat Developer Tools.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64


Bugs Fixed

2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache

2030806 - CVE-2021-44717 golang: syscall: don't close fd 0 on ForkExec error


Related News