[ALSA-2022:5799] Important: go-toolset and golang security and bug fix update
Type:
security
Severity:
important
Release date:
2022-08-05
Description:
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) * golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Clean up dist-git patches (BZ#2109174) * Update Go to version 1.17.12 (BZ#2109183)
References:
Updated packages listed below:
Architecture Package Checksum
aarch64 golang-1.17.12-1.el9_0.aarch64.rpm b445fba0c7fa46380c9b88bd7385b4b81c28c5701cea57d08ce4d1a2d4fe481d
aarch64 golang-bin-1.17.12-1.el9_0.aarch64.rpm d7daa6128c83bcd9a372a8b5bc1344fbccac7d6e461233d4c66f63276b4dc019
noarch golang-src-1.17.12-1.el9_0.noarch.rpm 0b7982ba93764e9d97bdd2937f55dbc99d9e1b594393d05ca6186d4023556dac
noarch golang-tests-1.17.12-1.el9_0.noarch.rpm 72104a38591636eb5347c52dc7fc99796145050bce5c947969d9ddfc3faa4dbb
noarch golang-misc-1.17.12-1.el9_0.noarch.rpm 752b856860d0d280cc130b91e5b23392fa0011704db90256af79fa7b6dcf10e2
noarch golang-docs-1.17.12-1.el9_0.noarch.rpm c8197d076419d8de01726a8e6e5818593a8c2358bc4afb2843a93e69a9a69daf
ppc64le golang-1.17.12-1.el9_0.ppc64le.rpm b14afa034fe98c1140e8b7e26f8f38ea1606df0e125d00552d29e4c808ca5047
ppc64le golang-bin-1.17.12-1.el9_0.ppc64le.rpm c4e41baf35e30bd7f166af141b77c78b18cf3050b861da57b1f2d6e715f7e5e5
s390x golang-1.17.12-1.el9_0.s390x.rpm 8c3dc7b1b40ecd48a29e8dedbcd40da581f99567b9fc13bd69559c70eb096294
s390x golang-bin-1.17.12-1.el9_0.s390x.rpm e849bfad0f4fbaa1148803a9e13181ccf4eb48f476e49cebb7282fa36cc45b06
x86_64 golang-race-1.17.12-1.el9_0.x86_64.rpm 588dc6330562281eb74baec7ee436597015a2fd5acf8a7eb88d6f91eb81d620b
x86_64 golang-bin-1.17.12-1.el9_0.x86_64.rpm dfe598abe2b88a2341d02e83737cdf7d918b540454e72cf0499270133acc9dcc
x86_64 golang-1.17.12-1.el9_0.x86_64.rpm f303459ed113508a9840e728c32d13b998985196e13903fdf67ca128b2ebf6e2
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.