-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1370
Moderate: go-toolset-7 and go-toolset-7-golang security and bug fix update
                                4 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           go-toolset-7
                   go-toolset-7-golang
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6574  

Reference:         ESB-2018.1097

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1304

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: go-toolset-7 and go-toolset-7-golang security and bug fix update
Advisory ID:       RHSA-2018:1304-01
Product:           Red Hat Developer Tools
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1304
Issue date:        2018-05-03
CVE Names:         CVE-2018-6574 
=====================================================================

1. Summary:

An update for go-toolset-7 and go-toolset-7-golang is now available for Red
Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

The following packages have been upgraded to a later upstream version:
go-toolset-7-golang (1.8.7). (BZ#1545319)

Go Toolset is provided as a Technology Preview.

Security Fix(es):

* golang: arbitrary code execution during "go get" via C compiler options
(CVE-2018-6574)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed changes and information on usage, see Using Go Toolset linked
from the References section. For information on scope of support, see the
Technology Preview Features Support Scope document.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1536154 - go get functionality broken in devtools/go-toolset-7-rhel7 container
1543561 - CVE-2018-6574 golang: arbitrary code execution during "go get" via C compiler options
1550079 - scriptlet failure when installing go-toolset-7-runtime

6. Package List:

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-7-1.8-14.el7.src.rpm
go-toolset-7-golang-1.8.7-2.el7.src.rpm

aarch64:
go-toolset-7-1.8-14.el7.aarch64.rpm
go-toolset-7-build-1.8-14.el7.aarch64.rpm
go-toolset-7-golang-1.8.7-2.el7.aarch64.rpm
go-toolset-7-golang-bin-1.8.7-2.el7.aarch64.rpm
go-toolset-7-runtime-1.8-14.el7.aarch64.rpm
go-toolset-7-scldevel-1.8-14.el7.aarch64.rpm

noarch:
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm

ppc64le:
go-toolset-7-1.8-14.el7.ppc64le.rpm
go-toolset-7-build-1.8-14.el7.ppc64le.rpm
go-toolset-7-golang-1.8.7-2.el7.ppc64le.rpm
go-toolset-7-golang-bin-1.8.7-2.el7.ppc64le.rpm
go-toolset-7-runtime-1.8-14.el7.ppc64le.rpm
go-toolset-7-scldevel-1.8-14.el7.ppc64le.rpm

s390x:
go-toolset-7-1.8-14.el7.s390x.rpm
go-toolset-7-build-1.8-14.el7.s390x.rpm
go-toolset-7-golang-1.8.7-2.el7.s390x.rpm
go-toolset-7-golang-bin-1.8.7-2.el7.s390x.rpm
go-toolset-7-runtime-1.8-14.el7.s390x.rpm
go-toolset-7-scldevel-1.8-14.el7.s390x.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7):

Source:
go-toolset-7-1.8-14.el7.src.rpm
go-toolset-7-golang-1.8.7-2.el7.src.rpm

aarch64:
go-toolset-7-1.8-14.el7.aarch64.rpm
go-toolset-7-build-1.8-14.el7.aarch64.rpm
go-toolset-7-golang-1.8.7-2.el7.aarch64.rpm
go-toolset-7-golang-bin-1.8.7-2.el7.aarch64.rpm
go-toolset-7-runtime-1.8-14.el7.aarch64.rpm
go-toolset-7-scldevel-1.8-14.el7.aarch64.rpm

noarch:
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm

ppc64le:
go-toolset-7-1.8-14.el7.ppc64le.rpm
go-toolset-7-build-1.8-14.el7.ppc64le.rpm
go-toolset-7-golang-1.8.7-2.el7.ppc64le.rpm
go-toolset-7-golang-bin-1.8.7-2.el7.ppc64le.rpm
go-toolset-7-runtime-1.8-14.el7.ppc64le.rpm
go-toolset-7-scldevel-1.8-14.el7.ppc64le.rpm

s390x:
go-toolset-7-1.8-14.el7.s390x.rpm
go-toolset-7-build-1.8-14.el7.s390x.rpm
go-toolset-7-golang-1.8.7-2.el7.s390x.rpm
go-toolset-7-golang-bin-1.8.7-2.el7.s390x.rpm
go-toolset-7-runtime-1.8-14.el7.s390x.rpm
go-toolset-7-scldevel-1.8-14.el7.s390x.rpm

x86_64:
go-toolset-7-1.8-14.el7.x86_64.rpm
go-toolset-7-build-1.8-14.el7.x86_64.rpm
go-toolset-7-golang-1.8.7-2.el7.x86_64.rpm
go-toolset-7-golang-bin-1.8.7-2.el7.x86_64.rpm
go-toolset-7-golang-race-1.8.7-2.el7.x86_64.rpm
go-toolset-7-runtime-1.8-14.el7.x86_64.rpm
go-toolset-7-scldevel-1.8-14.el7.x86_64.rpm

Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7):

Source:
go-toolset-7-1.8-14.el7.src.rpm
go-toolset-7-golang-1.8.7-2.el7.src.rpm

noarch:
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm

x86_64:
go-toolset-7-1.8-14.el7.x86_64.rpm
go-toolset-7-build-1.8-14.el7.x86_64.rpm
go-toolset-7-golang-1.8.7-2.el7.x86_64.rpm
go-toolset-7-golang-bin-1.8.7-2.el7.x86_64.rpm
go-toolset-7-golang-race-1.8.7-2.el7.x86_64.rpm
go-toolset-7-runtime-1.8-14.el7.x86_64.rpm
go-toolset-7-scldevel-1.8-14.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-6574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_developer_tools/2018.2/html/using_go_toolset/
https://access.redhat.com/support/offerings/techpreview/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa6oazXlSAg2UNWIIRAhkwAJ4rBBwTebX9PkV9N5vTTuKxMCTeowCeON7X
cMVP+2XlDqEO6RlBtIsUfcM=
=47p5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y92n
-----END PGP SIGNATURE-----