rhsa-2020_0329
Vulnerability from csaf_redhat
Published
2020-02-04 13:21
Modified
2024-11-13 22:11
Summary
Red Hat Security Advisory: go-toolset:rhel8 security update
Notes
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling (CVE-2019-16276)
* golang: invalid public key causes panic in dsa.Verify (CVE-2019-17596)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.\n\nSecurity Fix(es):\n\n* golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling (CVE-2019-16276)\n\n* golang: invalid public key causes panic in dsa.Verify (CVE-2019-17596)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0329", "url": "https://access.redhat.com/errata/RHSA-2020:0329" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1755969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755969" }, { "category": "external", "summary": "1763310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0329.json" } ], "title": "Red Hat Security Advisory: go-toolset:rhel8 security update", "tracking": { "current_release_date": "2024-11-13T22:11:03+00:00", "generator": { "date": "2024-11-13T22:11:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2020:0329", "initial_release_date": "2020-02-04T13:21:59+00:00", "revision_history": [ { "date": "2020-02-04T13:21:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-02-04T13:21:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T22:11:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset:rhel8:8010020191220185136:0ed30617", "product": { "name": "go-toolset:rhel8:8010020191220185136:0ed30617", "product_id": "go-toolset:rhel8:8010020191220185136:0ed30617", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8010020191220185136:0ed30617" } } }, { "category": "product_version", "name": "golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product": { "name": "golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product_id": "golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product": { "name": "golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product_id": "golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product": { "name": "golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product_id": "golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product": { "name": "golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product_id": "golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "product": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "product_id": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.12.12-2.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=src" } } }, { "category": "product_version", "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "product": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "product_id": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "product": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "product_id": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.12.12-2.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "product": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "product_id": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "product": { "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "product_id": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "product": { "name": "golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "product_id": "golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "product": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "product_id": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.12.12-2.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "product": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "product_id": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "product": { "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "product_id": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "product": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "product_id": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.12.12-2.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "product": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "product_id": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "product": { "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "product_id": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "product": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "product_id": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.12.12-2.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "product": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "product_id": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "product": { "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "product_id": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.12.12-4.module%2Bel8.1.0%2B5317%2B8a49ffbb?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, "product_reference": "go-toolset:rhel8:8010020191220185136:0ed30617", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64 as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64" }, "product_reference": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le" }, "product_reference": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x" }, "product_reference": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src" }, "product_reference": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64 as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64" }, "product_reference": "go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64 as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64" }, "product_reference": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le" }, "product_reference": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x" }, "product_reference": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src" }, "product_reference": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64 as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64" }, "product_reference": "golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64 as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64" }, "product_reference": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le" }, "product_reference": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x" }, "product_reference": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64 as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64" }, "product_reference": "golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" }, "product_reference": "golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" }, "product_reference": "golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64 as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64" }, "product_reference": "golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" }, "product_reference": "golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch as a component of go-toolset:rhel8:8010020191220185136:0ed30617 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" }, "product_reference": "golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-16276", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755969" } ], "notes": [ { "category": "description", "text": "It was discovered that net/http (through net/textproto) in golang does not correctly interpret HTTP requests where an HTTP header contains spaces before the colon. This could be abused by an attacker to smuggle HTTP requests when a proxy or a firewall is placed behind a server implemented in Go or to filter bypasses depending on the specific network configuration.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "* This issue affects the versions of golang as shipped with Red Hat Enterprise Linux 7, however it was deprecated in Red Hat Enterprise Linux 7.6 and it does not receive updates anymore. Developers are encouraged to use the Go Toolset instead, which is available through the Red Hat Developer program. See https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/chap-red_hat_enterprise_linux-7.6_release_notes-other_deprecated_functionality#idm140555585405248.\n* The version of golang provided in Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3 allows filter bypasses or request smuggling and contains the vulnerable code hence affected by this vulnerability.\n* In OpenShift Container Platform, all packages and container images built with a vulnerable version of Go and use the net/http package are affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16276" }, { "category": "external", "summary": "RHBZ#1755969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755969" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16276", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16276" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16276", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16276" }, { "category": "external", "summary": "https://groups.google.com/forum/#!msg/golang-announce/cszieYyuL9Q/g4Z7pKaqAgAJ", "url": "https://groups.google.com/forum/#!msg/golang-announce/cszieYyuL9Q/g4Z7pKaqAgAJ" } ], "release_date": "2019-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-04T13:21:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: HTTP/1.1 headers with a space before the colon leads to filter bypass or request smuggling" }, { "cve": "CVE-2019-17596", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2019-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1763310" } ], "notes": [ { "category": "description", "text": "Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: invalid public key causes panic in dsa.Verify", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17596" }, { "category": "external", "summary": "RHBZ#1763310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17596", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17596" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17596", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17596" }, { "category": "external", "summary": "https://groups.google.com/forum/#!msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ", "url": "https://groups.google.com/forum/#!msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ" } ], "release_date": "2019-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-04T13:21:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:go-toolset-0:1.12.12-2.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.src", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.s390x", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-bin-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-docs-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-misc-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-race-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-src-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch", "AppStream-8.1.0.Z.MAIN.EUS:go-toolset:rhel8:8010020191220185136:0ed30617:golang-tests-0:1.12.12-4.module+el8.1.0+5317+8a49ffbb.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: invalid public key causes panic in dsa.Verify" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.