-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: go-toolset:rhel8 security and bug fix update
Advisory ID:       RHSA-2022:1819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1819
Issue date:        2022-05-10
CVE Names:         CVE-2021-38297 CVE-2021-39293 CVE-2021-41771 
                   CVE-2021-41772 CVE-2022-23772 CVE-2022-23773 
                   CVE-2022-23806 
====================================================================
1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: Command-line arguments may overwrite global data (CVE-2021-38297)

* golang: archive/zip: malformed archive may cause panic or memory
exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)

* golang: debug/macho: invalid dynamic symbol table command can cause panic
(CVE-2021-41771)

* golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772)

* golang: math/big: uncontrolled memory consumption due to an unhandled
overflow via Rat.SetString (CVE-2022-23772)

* golang: cmd/go: misinterpretation of branch names can lead to incorrect
access control (CVE-2022-23773)

* golang: crypto/elliptic IsOnCurve returns true for invalid field elements
(CVE-2022-23806)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2006044 - CVE-2021-39293 golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)
2012887 - CVE-2021-38297 golang: Command-line arguments may overwrite global data
2014704 - 'go tool dist test' failures on rhel-8.6 x86_64
2020725 - CVE-2021-41771 golang: debug/macho: invalid dynamic symbol table command can cause panic
2020736 - CVE-2021-41772 golang: archive/zip: Reader.Open panics on empty string
2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements
2053532 - CVE-2022-23772 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
2053541 - CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.src.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.src.rpm

aarch64:
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64.rpm
golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64.rpm

noarch:
golang-docs-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm
golang-misc-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm
golang-src-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm
golang-tests-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm

ppc64le:
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le.rpm
golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le.rpm

s390x:
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.s390x.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.s390x.rpm
golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.s390x.rpm

x86_64:
delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm
delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm
delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm
go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm
golang-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm
golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm
golang-race-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-38297
https://access.redhat.com/security/cve/CVE-2021-39293
https://access.redhat.com/security/cve/CVE-2021-41771
https://access.redhat.com/security/cve/CVE-2021-41772
https://access.redhat.com/security/cve/CVE-2022-23772
https://access.redhat.com/security/cve/CVE-2022-23773
https://access.redhat.com/security/cve/CVE-2022-23806
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYnqQtdzjgjWX9erEAQh1PRAAmM7KyM7MMdchlSf4hnVGf4f7PJ+zGYy1
VshWlgRcYbt8jMXTKjYtRVcN92PFmWnU7si4aDt4R7135X72sh/2Herzcqx9BDHo
MyWNvhpCmfrTWVL/929b05nfGjWE0ZvkagzbpFmmdBVXZhLyAudgPwPvhmDsc2rA
qq3KGY5FF9qZ9AoAM74GVS8e4SuLD11nwO1D1XYac3taMRdND5dceHqhwQ5SKGtW
dPaQZqG9BsP3gJe/95fSgu5D9OkfiRynW9ghQmiW8GUE/VrZuZkh+CZ3pD8w6iw0
dVs0TFthcDvcZdUogUhtvyLfXvaHT4D7dgdYvWogoKm+MxHskqcSjIOfZe2gI6oF
GUu9Er57IaBMZiVn33nONMPZsdaEF28LrEYoM5WQjctcZaBzhuHN+Ztxqonj/QMl
1mDWn7yC542R+MYNeB5aV3mkKKSwmnBtAjS2AOYznmoM9/gS7EmKVNIKqIbn5H6z
gvFHHXOEFM+R3tDeoZ48+oXFGJS73M4mpncprAravJ0k1Tx/VPMpMCZPtj0GWSzO
5+YDYDj5cfk4gSHTMS+tG6GBeBcbdoINj751kBLAXZmY57Y/xo/lgYBnmJlRtS1x
5C9YUUSW+HexxBoMDZofLXiLV+ziYgPCk3FVnPm3RR4BEFZq4nnkLGclyTUIENM7
MtWkix+6syA=6Iym
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1819:01 Moderate: go-toolset:rhel8 security and bug fix

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8

Summary

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: Command-line arguments may overwrite global data (CVE-2021-38297)
* golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)
* golang: debug/macho: invalid dynamic symbol table command can cause panic (CVE-2021-41771)
* golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-38297 https://access.redhat.com/security/cve/CVE-2021-39293 https://access.redhat.com/security/cve/CVE-2021-41771 https://access.redhat.com/security/cve/CVE-2021-41772 https://access.redhat.com/security/cve/CVE-2022-23772 https://access.redhat.com/security/cve/CVE-2022-23773 https://access.redhat.com/security/cve/CVE-2022-23806 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.src.rpm golang-1.17.7-1.module+el8.6.0+14297+32a15e19.src.rpm
aarch64: go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64.rpm golang-1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64.rpm golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.aarch64.rpm
noarch: golang-docs-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm golang-misc-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm golang-src-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm golang-tests-1.17.7-1.module+el8.6.0+14297+32a15e19.noarch.rpm
ppc64le: go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le.rpm golang-1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le.rpm golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.ppc64le.rpm
s390x: go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.s390x.rpm golang-1.17.7-1.module+el8.6.0+14297+32a15e19.s390x.rpm golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.s390x.rpm
x86_64: delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm go-toolset-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm golang-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm golang-bin-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm golang-race-1.17.7-1.module+el8.6.0+14297+32a15e19.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1819-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1819
Issued Date: : 2022-05-10
CVE Names: CVE-2021-38297 CVE-2021-39293 CVE-2021-41771 CVE-2021-41772 CVE-2022-23772 CVE-2022-23773 CVE-2022-23806

Topic

An update for the go-toolset:rhel8 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2006044 - CVE-2021-39293 golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)

2012887 - CVE-2021-38297 golang: Command-line arguments may overwrite global data

2014704 - 'go tool dist test' failures on rhel-8.6 x86_64

2020725 - CVE-2021-41771 golang: debug/macho: invalid dynamic symbol table command can cause panic

2020736 - CVE-2021-41772 golang: archive/zip: Reader.Open panics on empty string

2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements

2053532 - CVE-2022-23772 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString

2053541 - CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control


Related News