-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: go-toolset-1.18 security update
Advisory ID:       RHSA-2023:0445-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0445
Issue date:        2023-01-25
CVE Names:         CVE-2022-2879 CVE-2022-2880 CVE-2022-41715 
====================================================================
1. Summary:

An update for go-toolset-1.18 and go-toolset-1.18-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: archive/tar: unbounded memory consumption when reading headers(CVE-2022-2879)

* golang: net/http/httputil: ReverseProxy should not forward unparseable
query parameters (CVE-2022-2880)

* golang: regexp/syntax: limit memory used by parsing regexps
(CVE-2022-41715)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* crypto testcases fail on golang on s390x [devtools-2022.4] (BZ#2149315)

* Internal linking fails on ppc64le [devtools-2022.4] (BZ#2161298)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps
2137549 - patch version mismatch between 'go version', go-toolset and golang packages [devtools-2022.4]
2149315 - crypto testcases fail on golang on s390x [devtools-2022.4]

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.18-1.18.9-1.el7_9.src.rpm
go-toolset-1.18-golang-1.18.9-1.el7_9.src.rpm

noarch:
go-toolset-1.18-golang-docs-1.18.9-1.el7_9.noarch.rpm

ppc64le:
go-toolset-1.18-1.18.9-1.el7_9.ppc64le.rpm
go-toolset-1.18-build-1.18.9-1.el7_9.ppc64le.rpm
go-toolset-1.18-golang-1.18.9-1.el7_9.ppc64le.rpm
go-toolset-1.18-golang-bin-1.18.9-1.el7_9.ppc64le.rpm
go-toolset-1.18-golang-misc-1.18.9-1.el7_9.ppc64le.rpm
go-toolset-1.18-golang-src-1.18.9-1.el7_9.ppc64le.rpm
go-toolset-1.18-golang-tests-1.18.9-1.el7_9.ppc64le.rpm
go-toolset-1.18-runtime-1.18.9-1.el7_9.ppc64le.rpm
go-toolset-1.18-scldevel-1.18.9-1.el7_9.ppc64le.rpm

s390x:
go-toolset-1.18-1.18.9-1.el7_9.s390x.rpm
go-toolset-1.18-build-1.18.9-1.el7_9.s390x.rpm
go-toolset-1.18-golang-1.18.9-1.el7_9.s390x.rpm
go-toolset-1.18-golang-bin-1.18.9-1.el7_9.s390x.rpm
go-toolset-1.18-golang-misc-1.18.9-1.el7_9.s390x.rpm
go-toolset-1.18-golang-src-1.18.9-1.el7_9.s390x.rpm
go-toolset-1.18-golang-tests-1.18.9-1.el7_9.s390x.rpm
go-toolset-1.18-runtime-1.18.9-1.el7_9.s390x.rpm
go-toolset-1.18-scldevel-1.18.9-1.el7_9.s390x.rpm

x86_64:
go-toolset-1.18-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-build-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-bin-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-misc-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-race-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-src-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-tests-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-runtime-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-scldevel-1.18.9-1.el7_9.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.18-1.18.9-1.el7_9.src.rpm
go-toolset-1.18-golang-1.18.9-1.el7_9.src.rpm

noarch:
go-toolset-1.18-golang-docs-1.18.9-1.el7_9.noarch.rpm

x86_64:
go-toolset-1.18-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-build-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-bin-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-misc-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-race-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-src-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-golang-tests-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-runtime-1.18.9-1.el7_9.x86_64.rpm
go-toolset-1.18-scldevel-1.18.9-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2879
https://access.redhat.com/security/cve/CVE-2022-2880
https://access.redhat.com/security/cve/CVE-2022-41715
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SsUy
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0445:01 Moderate: go-toolset-1.18 security update

An update for go-toolset-1.18 and go-toolset-1.18-golang is now available for Red Hat Developer Tools

Summary

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: archive/tar: unbounded memory consumption when reading headers(CVE-2022-2879)
* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* crypto testcases fail on golang on s390x [devtools-2022.4] (BZ#2149315)
* Internal linking fails on ppc64le [devtools-2022.4] (BZ#2161298)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-41715 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):
Source: go-toolset-1.18-1.18.9-1.el7_9.src.rpm go-toolset-1.18-golang-1.18.9-1.el7_9.src.rpm
noarch: go-toolset-1.18-golang-docs-1.18.9-1.el7_9.noarch.rpm
ppc64le: go-toolset-1.18-1.18.9-1.el7_9.ppc64le.rpm go-toolset-1.18-build-1.18.9-1.el7_9.ppc64le.rpm go-toolset-1.18-golang-1.18.9-1.el7_9.ppc64le.rpm go-toolset-1.18-golang-bin-1.18.9-1.el7_9.ppc64le.rpm go-toolset-1.18-golang-misc-1.18.9-1.el7_9.ppc64le.rpm go-toolset-1.18-golang-src-1.18.9-1.el7_9.ppc64le.rpm go-toolset-1.18-golang-tests-1.18.9-1.el7_9.ppc64le.rpm go-toolset-1.18-runtime-1.18.9-1.el7_9.ppc64le.rpm go-toolset-1.18-scldevel-1.18.9-1.el7_9.ppc64le.rpm
s390x: go-toolset-1.18-1.18.9-1.el7_9.s390x.rpm go-toolset-1.18-build-1.18.9-1.el7_9.s390x.rpm go-toolset-1.18-golang-1.18.9-1.el7_9.s390x.rpm go-toolset-1.18-golang-bin-1.18.9-1.el7_9.s390x.rpm go-toolset-1.18-golang-misc-1.18.9-1.el7_9.s390x.rpm go-toolset-1.18-golang-src-1.18.9-1.el7_9.s390x.rpm go-toolset-1.18-golang-tests-1.18.9-1.el7_9.s390x.rpm go-toolset-1.18-runtime-1.18.9-1.el7_9.s390x.rpm go-toolset-1.18-scldevel-1.18.9-1.el7_9.s390x.rpm
x86_64: go-toolset-1.18-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-build-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-bin-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-misc-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-race-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-src-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-tests-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-runtime-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-scldevel-1.18.9-1.el7_9.x86_64.rpm
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):
Source: go-toolset-1.18-1.18.9-1.el7_9.src.rpm go-toolset-1.18-golang-1.18.9-1.el7_9.src.rpm
noarch: go-toolset-1.18-golang-docs-1.18.9-1.el7_9.noarch.rpm
x86_64: go-toolset-1.18-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-build-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-bin-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-misc-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-race-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-src-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-golang-tests-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-runtime-1.18.9-1.el7_9.x86_64.rpm go-toolset-1.18-scldevel-1.18.9-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0445-01
Product: Red Hat Developer Tools
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0445
Issued Date: : 2023-01-25
CVE Names: CVE-2022-2879 CVE-2022-2880 CVE-2022-41715

Topic

An update for go-toolset-1.18 and go-toolset-1.18-golang is now availablefor Red Hat Developer Tools.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps

2137549 - patch version mismatch between 'go version', go-toolset and golang packages [devtools-2022.4]

2149315 - crypto testcases fail on golang on s390x [devtools-2022.4]


Related News