Red Hat 8994 Published by

A go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2022:5415-01: Moderate: go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update
Advisory ID: RHSA-2022:5415-01
Product: Red Hat Developer Tools
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:5415
Issue date: 2022-06-28
CVE Names: CVE-2022-24675 CVE-2022-24921 CVE-2022-28327
=====================================================================

1. Summary:

An update for go-toolset-1.17 and go-toolset-1.17-golang is now available
for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)

* golang: regexp: stack exhaustion via a deeply nested expression
(CVE-2022-24921)

* golang: crypto/elliptic: panic caused by oversized scalar
(CVE-2022-28327)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update to Go 1.17.10 (BZ#2091072)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression
2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode
2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.17-1.17.10-1.el7_9.src.rpm
go-toolset-1.17-golang-1.17.10-1.el7_9.src.rpm

noarch:
go-toolset-1.17-golang-docs-1.17.10-1.el7_9.noarch.rpm

ppc64le:
go-toolset-1.17-1.17.10-1.el7_9.ppc64le.rpm
go-toolset-1.17-build-1.17.10-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-1.17.10-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-bin-1.17.10-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-misc-1.17.10-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-src-1.17.10-1.el7_9.ppc64le.rpm
go-toolset-1.17-golang-tests-1.17.10-1.el7_9.ppc64le.rpm
go-toolset-1.17-runtime-1.17.10-1.el7_9.ppc64le.rpm
go-toolset-1.17-scldevel-1.17.10-1.el7_9.ppc64le.rpm

s390x:
go-toolset-1.17-1.17.10-1.el7_9.s390x.rpm
go-toolset-1.17-build-1.17.10-1.el7_9.s390x.rpm
go-toolset-1.17-golang-1.17.10-1.el7_9.s390x.rpm
go-toolset-1.17-golang-bin-1.17.10-1.el7_9.s390x.rpm
go-toolset-1.17-golang-misc-1.17.10-1.el7_9.s390x.rpm
go-toolset-1.17-golang-src-1.17.10-1.el7_9.s390x.rpm
go-toolset-1.17-golang-tests-1.17.10-1.el7_9.s390x.rpm
go-toolset-1.17-runtime-1.17.10-1.el7_9.s390x.rpm
go-toolset-1.17-scldevel-1.17.10-1.el7_9.s390x.rpm

x86_64:
go-toolset-1.17-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-build-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-bin-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-misc-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-race-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-src-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-tests-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-runtime-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-scldevel-1.17.10-1.el7_9.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-1.17-1.17.10-1.el7_9.src.rpm
go-toolset-1.17-golang-1.17.10-1.el7_9.src.rpm

noarch:
go-toolset-1.17-golang-docs-1.17.10-1.el7_9.noarch.rpm

x86_64:
go-toolset-1.17-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-build-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-bin-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-misc-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-race-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-src-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-golang-tests-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-runtime-1.17.10-1.el7_9.x86_64.rpm
go-toolset-1.17-scldevel-1.17.10-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-24675
  https://access.redhat.com/security/cve/CVE-2022-24921
  https://access.redhat.com/security/cve/CVE-2022-28327
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.