-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: go-toolset-1.19 and go-toolset-1.19-golang security update
Advisory ID:       RHSA-2023:3920-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3920
Issue date:        2023-06-29
CVE Names:         CVE-2023-29402 CVE-2023-29403 CVE-2023-29404 
                   CVE-2023-29405 
====================================================================
1. Summary:

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: cmd/go: go command may generate unexpected code at build time
when using cgo (CVE-2023-29402)

* golang: cmd/go: go command may execute arbitrary code at build time when
using cgo (CVE-2023-29404)

* golang: cmd/cgo: Arbitratry code execution triggered by linker flags
(CVE-2023-29405)

* golang: runtime: unexpected behavior of setuid/setgid binaries
(CVE-2023-29403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2216965 - CVE-2023-29403 golang: runtime: unexpected behavior of setuid/setgid binaries
2217562 - CVE-2023-29402 golang: cmd/go: go command may generate unexpected code at build time when using cgo
2217565 - CVE-2023-29404 golang: cmd/go: go command may execute arbitrary code at build time when using cgo
2217569 - CVE-2023-29405 golang: cmd/cgo: Arbitratry code execution triggered by linker flags

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.19-1.19.10-1.el7_9.src.rpm
go-toolset-1.19-golang-1.19.10-1.el7_9.src.rpm

noarch:
go-toolset-1.19-golang-docs-1.19.10-1.el7_9.noarch.rpm

ppc64le:
go-toolset-1.19-1.19.10-1.el7_9.ppc64le.rpm
go-toolset-1.19-build-1.19.10-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-1.19.10-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-bin-1.19.10-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-misc-1.19.10-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-src-1.19.10-1.el7_9.ppc64le.rpm
go-toolset-1.19-golang-tests-1.19.10-1.el7_9.ppc64le.rpm
go-toolset-1.19-runtime-1.19.10-1.el7_9.ppc64le.rpm
go-toolset-1.19-scldevel-1.19.10-1.el7_9.ppc64le.rpm

s390x:
go-toolset-1.19-1.19.10-1.el7_9.s390x.rpm
go-toolset-1.19-build-1.19.10-1.el7_9.s390x.rpm
go-toolset-1.19-golang-1.19.10-1.el7_9.s390x.rpm
go-toolset-1.19-golang-bin-1.19.10-1.el7_9.s390x.rpm
go-toolset-1.19-golang-misc-1.19.10-1.el7_9.s390x.rpm
go-toolset-1.19-golang-src-1.19.10-1.el7_9.s390x.rpm
go-toolset-1.19-golang-tests-1.19.10-1.el7_9.s390x.rpm
go-toolset-1.19-runtime-1.19.10-1.el7_9.s390x.rpm
go-toolset-1.19-scldevel-1.19.10-1.el7_9.s390x.rpm

x86_64:
go-toolset-1.19-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-build-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-bin-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-misc-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-race-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-src-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-tests-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-runtime-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-scldevel-1.19.10-1.el7_9.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-1.19-1.19.10-1.el7_9.src.rpm
go-toolset-1.19-golang-1.19.10-1.el7_9.src.rpm

noarch:
go-toolset-1.19-golang-docs-1.19.10-1.el7_9.noarch.rpm

x86_64:
go-toolset-1.19-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-build-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-bin-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-misc-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-race-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-src-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-golang-tests-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-runtime-1.19.10-1.el7_9.x86_64.rpm
go-toolset-1.19-scldevel-1.19.10-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-29402
https://access.redhat.com/security/cve/CVE-2023-29403
https://access.redhat.com/security/cve/CVE-2023-29404
https://access.redhat.com/security/cve/CVE-2023-29405
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Weuq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3920:01 Critical: go-toolset-1.19 and

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools

Summary

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402)
* golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404)
* golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405)
* golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-29402 https://access.redhat.com/security/cve/CVE-2023-29403 https://access.redhat.com/security/cve/CVE-2023-29404 https://access.redhat.com/security/cve/CVE-2023-29405 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):
Source: go-toolset-1.19-1.19.10-1.el7_9.src.rpm go-toolset-1.19-golang-1.19.10-1.el7_9.src.rpm
noarch: go-toolset-1.19-golang-docs-1.19.10-1.el7_9.noarch.rpm
ppc64le: go-toolset-1.19-1.19.10-1.el7_9.ppc64le.rpm go-toolset-1.19-build-1.19.10-1.el7_9.ppc64le.rpm go-toolset-1.19-golang-1.19.10-1.el7_9.ppc64le.rpm go-toolset-1.19-golang-bin-1.19.10-1.el7_9.ppc64le.rpm go-toolset-1.19-golang-misc-1.19.10-1.el7_9.ppc64le.rpm go-toolset-1.19-golang-src-1.19.10-1.el7_9.ppc64le.rpm go-toolset-1.19-golang-tests-1.19.10-1.el7_9.ppc64le.rpm go-toolset-1.19-runtime-1.19.10-1.el7_9.ppc64le.rpm go-toolset-1.19-scldevel-1.19.10-1.el7_9.ppc64le.rpm
s390x: go-toolset-1.19-1.19.10-1.el7_9.s390x.rpm go-toolset-1.19-build-1.19.10-1.el7_9.s390x.rpm go-toolset-1.19-golang-1.19.10-1.el7_9.s390x.rpm go-toolset-1.19-golang-bin-1.19.10-1.el7_9.s390x.rpm go-toolset-1.19-golang-misc-1.19.10-1.el7_9.s390x.rpm go-toolset-1.19-golang-src-1.19.10-1.el7_9.s390x.rpm go-toolset-1.19-golang-tests-1.19.10-1.el7_9.s390x.rpm go-toolset-1.19-runtime-1.19.10-1.el7_9.s390x.rpm go-toolset-1.19-scldevel-1.19.10-1.el7_9.s390x.rpm
x86_64: go-toolset-1.19-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-build-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-bin-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-misc-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-race-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-src-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-tests-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-runtime-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-scldevel-1.19.10-1.el7_9.x86_64.rpm
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):
Source: go-toolset-1.19-1.19.10-1.el7_9.src.rpm go-toolset-1.19-golang-1.19.10-1.el7_9.src.rpm
noarch: go-toolset-1.19-golang-docs-1.19.10-1.el7_9.noarch.rpm
x86_64: go-toolset-1.19-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-build-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-bin-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-misc-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-race-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-src-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-golang-tests-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-runtime-1.19.10-1.el7_9.x86_64.rpm go-toolset-1.19-scldevel-1.19.10-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3920-01
Product: Red Hat Developer Tools
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3920
Issued Date: : 2023-06-29
CVE Names: CVE-2023-29402 CVE-2023-29403 CVE-2023-29404 CVE-2023-29405

Topic

An update for go-toolset-1.19 and go-toolset-1.19-golang is now availablefor Red Hat Developer Tools.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

2216965 - CVE-2023-29403 golang: runtime: unexpected behavior of setuid/setgid binaries

2217562 - CVE-2023-29402 golang: cmd/go: go command may generate unexpected code at build time when using cgo

2217565 - CVE-2023-29404 golang: cmd/go: go command may execute arbitrary code at build time when using cgo

2217569 - CVE-2023-29405 golang: cmd/cgo: Arbitratry code execution triggered by linker flags


Related News