-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: go-toolset:rhel8 security and bug fix update
Advisory ID:       RHSA-2022:5775-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5775
Issue date:        2022-08-01
CVE Names:         CVE-2022-1705 CVE-2022-1962 CVE-2022-28131 
                   CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 
                   CVE-2022-30633 CVE-2022-30635 CVE-2022-32148 
====================================================================
1. Summary:

An update for the go-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

* golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)

* golang: go/parser: stack exhaustion in all Parse* functions
(CVE-2022-1962)

* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)

* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)

* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)

* golang: net/http/httputil: NewSingleHostReverseProxy - omit
X-Forwarded-For not working (CVE-2022-32148)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Clean up dist-git patches (BZ#2110942)

* Update Go to version 1.17.12 (BZ#2110943)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm
go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.src.rpm
golang-1.17.12-1.module+el8.6.0+16014+a372c00b.src.rpm

aarch64:
go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64.rpm
golang-1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64.rpm
golang-bin-1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64.rpm

noarch:
golang-docs-1.17.12-1.module+el8.6.0+16014+a372c00b.noarch.rpm
golang-misc-1.17.12-1.module+el8.6.0+16014+a372c00b.noarch.rpm
golang-src-1.17.12-1.module+el8.6.0+16014+a372c00b.noarch.rpm
golang-tests-1.17.12-1.module+el8.6.0+16014+a372c00b.noarch.rpm

ppc64le:
go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le.rpm
golang-1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le.rpm
golang-bin-1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le.rpm

s390x:
go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.s390x.rpm
golang-1.17.12-1.module+el8.6.0+16014+a372c00b.s390x.rpm
golang-bin-1.17.12-1.module+el8.6.0+16014+a372c00b.s390x.rpm

x86_64:
delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm
delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm
delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm
go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64.rpm
golang-1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64.rpm
golang-bin-1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64.rpm
golang-race-1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1705
https://access.redhat.com/security/cve/CVE-2022-1962
https://access.redhat.com/security/cve/CVE-2022-28131
https://access.redhat.com/security/cve/CVE-2022-30630
https://access.redhat.com/security/cve/CVE-2022-30631
https://access.redhat.com/security/cve/CVE-2022-30632
https://access.redhat.com/security/cve/CVE-2022-30633
https://access.redhat.com/security/cve/CVE-2022-30635
https://access.redhat.com/security/cve/CVE-2022-32148
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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oflj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5775:01 Important: go-toolset:rhel8 security and bug fix

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8

Summary

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Clean up dist-git patches (BZ#2110942)
* Update Go to version 1.17.12 (BZ#2110943)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.src.rpm golang-1.17.12-1.module+el8.6.0+16014+a372c00b.src.rpm
aarch64: go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64.rpm golang-1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64.rpm golang-bin-1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64.rpm
noarch: golang-docs-1.17.12-1.module+el8.6.0+16014+a372c00b.noarch.rpm golang-misc-1.17.12-1.module+el8.6.0+16014+a372c00b.noarch.rpm golang-src-1.17.12-1.module+el8.6.0+16014+a372c00b.noarch.rpm golang-tests-1.17.12-1.module+el8.6.0+16014+a372c00b.noarch.rpm
ppc64le: go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le.rpm golang-1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le.rpm golang-bin-1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le.rpm
s390x: go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.s390x.rpm golang-1.17.12-1.module+el8.6.0+16014+a372c00b.s390x.rpm golang-bin-1.17.12-1.module+el8.6.0+16014+a372c00b.s390x.rpm
x86_64: delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm go-toolset-1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64.rpm golang-1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64.rpm golang-bin-1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64.rpm golang-race-1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5775-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5775
Issued Date: : 2022-08-01
CVE Names: CVE-2022-1705 CVE-2022-1962 CVE-2022-28131 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148

Topic

An update for the go-toolset:rhel8 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read

2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob

2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header

2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions

2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working

2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob

2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode

2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip

2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal


Related News