Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:5866 - Security Advisory
Issued:
2022-08-02
Updated:
2022-08-02

RHSA-2022:5866 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for go-toolset-1.17 and go-toolset-1.17-golang is now available for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.

Security Fix(es):

  • golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
  • golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
  • golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
  • golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
  • golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
  • golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
  • golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
  • golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
  • golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Clean up dist-git patches (BZ#2109172)
  • Update Go to version 1.17.12 (BZ#2109184)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Developer Tools (for RHEL Workstation) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server for System Z) 1 s390x
  • Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1 ppc64le

Fixes

  • BZ - 2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
  • BZ - 2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
  • BZ - 2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
  • BZ - 2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
  • BZ - 2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
  • BZ - 2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
  • BZ - 2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
  • BZ - 2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
  • BZ - 2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal

CVEs

  • CVE-2022-1705
  • CVE-2022-1962
  • CVE-2022-28131
  • CVE-2022-30629
  • CVE-2022-30630
  • CVE-2022-30631
  • CVE-2022-30632
  • CVE-2022-30633
  • CVE-2022-30635
  • CVE-2022-32148

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Developer Tools (for RHEL Workstation) 1

SRPM
go-toolset-1.17-1.17.12-1.el7_9.src.rpm SHA-256: 84a31c5308635916753d6b87cc21f59602d837935ef1eb4678d719658b34b4fd
go-toolset-1.17-golang-1.17.12-1.el7_9.src.rpm SHA-256: 9ab0fda365547f621dc821dc01c2fcf96a99e67ac9598045935cfb4f7dd3af82
x86_64
go-toolset-1.17-1.17.12-1.el7_9.x86_64.rpm SHA-256: 1a4591d871d01509d6bf8e8a3d72805f64ea46d8afbcbf668e61eddf4d2fb50a
go-toolset-1.17-build-1.17.12-1.el7_9.x86_64.rpm SHA-256: f3c11ff397e0d5c89c15e1c7693463cc03a073b6861a2f8280c49d2ce1c3166f
go-toolset-1.17-golang-1.17.12-1.el7_9.x86_64.rpm SHA-256: 41e2d4304e5bf6c67e01f0c95c97f415333618a70ff494fc27f01ccf27b0d02c
go-toolset-1.17-golang-bin-1.17.12-1.el7_9.x86_64.rpm SHA-256: 4c2a1fd9ebd770c7552cbeb37d37fcdcc17ca7088e08091a70b7d30ba9c7a18e
go-toolset-1.17-golang-docs-1.17.12-1.el7_9.noarch.rpm SHA-256: e18abfe0cedde0549153210dd690cc88c21b5832ec462b3ea36f2a043bfd90df
go-toolset-1.17-golang-misc-1.17.12-1.el7_9.x86_64.rpm SHA-256: 09de107f5ac8daceb76cc1ee24a77fb5c18ab55d3f95005398c6d4ac3f7fca6d
go-toolset-1.17-golang-race-1.17.12-1.el7_9.x86_64.rpm SHA-256: 0e4d674ab9b070d2e0e9cb4297b5a19858bdd1aead62b6be71284f108477cddb
go-toolset-1.17-golang-src-1.17.12-1.el7_9.x86_64.rpm SHA-256: 7b51e299e95d536ca77241ef02262866cf6c8ec992f01ad2c2775e94525c1aef
go-toolset-1.17-golang-tests-1.17.12-1.el7_9.x86_64.rpm SHA-256: a147d43c4568a97729df09b957cca79e35ec06bc2babc438c29cb34722d2ee2d
go-toolset-1.17-runtime-1.17.12-1.el7_9.x86_64.rpm SHA-256: 0ef292c288d3f34d7e1a6f1714409c0ea96b82a3c33d5e158512fdb78a24b6cb
go-toolset-1.17-scldevel-1.17.12-1.el7_9.x86_64.rpm SHA-256: f45de45a387348174b2886dfd99992a0c5ea21ff5f635645607861e3479374f3

Red Hat Developer Tools (for RHEL Server) 1

SRPM
go-toolset-1.17-1.17.12-1.el7_9.src.rpm SHA-256: 84a31c5308635916753d6b87cc21f59602d837935ef1eb4678d719658b34b4fd
go-toolset-1.17-golang-1.17.12-1.el7_9.src.rpm SHA-256: 9ab0fda365547f621dc821dc01c2fcf96a99e67ac9598045935cfb4f7dd3af82
x86_64
go-toolset-1.17-1.17.12-1.el7_9.x86_64.rpm SHA-256: 1a4591d871d01509d6bf8e8a3d72805f64ea46d8afbcbf668e61eddf4d2fb50a
go-toolset-1.17-build-1.17.12-1.el7_9.x86_64.rpm SHA-256: f3c11ff397e0d5c89c15e1c7693463cc03a073b6861a2f8280c49d2ce1c3166f
go-toolset-1.17-golang-1.17.12-1.el7_9.x86_64.rpm SHA-256: 41e2d4304e5bf6c67e01f0c95c97f415333618a70ff494fc27f01ccf27b0d02c
go-toolset-1.17-golang-bin-1.17.12-1.el7_9.x86_64.rpm SHA-256: 4c2a1fd9ebd770c7552cbeb37d37fcdcc17ca7088e08091a70b7d30ba9c7a18e
go-toolset-1.17-golang-docs-1.17.12-1.el7_9.noarch.rpm SHA-256: e18abfe0cedde0549153210dd690cc88c21b5832ec462b3ea36f2a043bfd90df
go-toolset-1.17-golang-misc-1.17.12-1.el7_9.x86_64.rpm SHA-256: 09de107f5ac8daceb76cc1ee24a77fb5c18ab55d3f95005398c6d4ac3f7fca6d
go-toolset-1.17-golang-race-1.17.12-1.el7_9.x86_64.rpm SHA-256: 0e4d674ab9b070d2e0e9cb4297b5a19858bdd1aead62b6be71284f108477cddb
go-toolset-1.17-golang-src-1.17.12-1.el7_9.x86_64.rpm SHA-256: 7b51e299e95d536ca77241ef02262866cf6c8ec992f01ad2c2775e94525c1aef
go-toolset-1.17-golang-tests-1.17.12-1.el7_9.x86_64.rpm SHA-256: a147d43c4568a97729df09b957cca79e35ec06bc2babc438c29cb34722d2ee2d
go-toolset-1.17-runtime-1.17.12-1.el7_9.x86_64.rpm SHA-256: 0ef292c288d3f34d7e1a6f1714409c0ea96b82a3c33d5e158512fdb78a24b6cb
go-toolset-1.17-scldevel-1.17.12-1.el7_9.x86_64.rpm SHA-256: f45de45a387348174b2886dfd99992a0c5ea21ff5f635645607861e3479374f3

Red Hat Developer Tools (for RHEL Server for System Z) 1

SRPM
go-toolset-1.17-1.17.12-1.el7_9.src.rpm SHA-256: 84a31c5308635916753d6b87cc21f59602d837935ef1eb4678d719658b34b4fd
go-toolset-1.17-golang-1.17.12-1.el7_9.src.rpm SHA-256: 9ab0fda365547f621dc821dc01c2fcf96a99e67ac9598045935cfb4f7dd3af82
s390x
go-toolset-1.17-1.17.12-1.el7_9.s390x.rpm SHA-256: ae25751cc95a1d75a5355cb98f8fdbdd29318bc588632ec9ddd079400ff9edea
go-toolset-1.17-build-1.17.12-1.el7_9.s390x.rpm SHA-256: 552b6f0e9a042b74326064f05b92db5fe116712b7e081a65bd19794acec0da43
go-toolset-1.17-golang-1.17.12-1.el7_9.s390x.rpm SHA-256: 992647247d549edcb59136c48dc15bb2ebc734fa5ff9c91428579c262821710e
go-toolset-1.17-golang-bin-1.17.12-1.el7_9.s390x.rpm SHA-256: 23051857a9c2715755b0be7c31f4edb3b38fa1ab91990eba112b41fd577bb3be
go-toolset-1.17-golang-docs-1.17.12-1.el7_9.noarch.rpm SHA-256: e18abfe0cedde0549153210dd690cc88c21b5832ec462b3ea36f2a043bfd90df
go-toolset-1.17-golang-misc-1.17.12-1.el7_9.s390x.rpm SHA-256: e3234a7e1849b3f730dc72728c04d112079432ba7ccd9ab6e856374ee4c1c34c
go-toolset-1.17-golang-src-1.17.12-1.el7_9.s390x.rpm SHA-256: fadd9907a59938b378751e2c94094e05ada8ab8beb03ff747280593a67425845
go-toolset-1.17-golang-tests-1.17.12-1.el7_9.s390x.rpm SHA-256: 5283f9a7c2f2d97a1fd8d51c034663cc09dab6f8b9de59d147acdaacc8374eda
go-toolset-1.17-runtime-1.17.12-1.el7_9.s390x.rpm SHA-256: b572f61118d54a4c8db468a8bf6da3a83a231a5ba8b62e3e8cdfca9a8342939b
go-toolset-1.17-scldevel-1.17.12-1.el7_9.s390x.rpm SHA-256: aab15c04712a051d9cc231d3b1fd41a66a2b3b9c39c357ccd452d82ef011882d

Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1

SRPM
go-toolset-1.17-1.17.12-1.el7_9.src.rpm SHA-256: 84a31c5308635916753d6b87cc21f59602d837935ef1eb4678d719658b34b4fd
go-toolset-1.17-golang-1.17.12-1.el7_9.src.rpm SHA-256: 9ab0fda365547f621dc821dc01c2fcf96a99e67ac9598045935cfb4f7dd3af82
ppc64le
go-toolset-1.17-1.17.12-1.el7_9.ppc64le.rpm SHA-256: 108f14b6c697f0f32747320f5956f81168790ee9d5403fddece0fe5f3ffeb330
go-toolset-1.17-build-1.17.12-1.el7_9.ppc64le.rpm SHA-256: 8ccafa0a8bd63cc2f9e103848d828043ce9eae502463d518704113e03b6cc3d3
go-toolset-1.17-golang-1.17.12-1.el7_9.ppc64le.rpm SHA-256: de94caa6f65d88284788b78452f3e93bf0e37955687abb138a2943e7b592566e
go-toolset-1.17-golang-bin-1.17.12-1.el7_9.ppc64le.rpm SHA-256: 527cd3c3b93e0ffc133115c117d7f876c15111245114363975658d5763d101f2
go-toolset-1.17-golang-docs-1.17.12-1.el7_9.noarch.rpm SHA-256: e18abfe0cedde0549153210dd690cc88c21b5832ec462b3ea36f2a043bfd90df
go-toolset-1.17-golang-misc-1.17.12-1.el7_9.ppc64le.rpm SHA-256: 970d8f3ef4794d972c3c961bde6b85c94fa55bda971b84298b23c7e3748d153b
go-toolset-1.17-golang-src-1.17.12-1.el7_9.ppc64le.rpm SHA-256: 3bc40073e7a81bd8e15a0e0d64a1980837a56b9740e56257c6af65607816a15f
go-toolset-1.17-golang-tests-1.17.12-1.el7_9.ppc64le.rpm SHA-256: e586727b636c9a90b9c1cbb81d497b5ce1bc69cb9a33fd07af268dde55729e93
go-toolset-1.17-runtime-1.17.12-1.el7_9.ppc64le.rpm SHA-256: e294a8a9a55979337c481e5ecbe5db896e062d193b0aeba96d27d139e09dc7cd
go-toolset-1.17-scldevel-1.17.12-1.el7_9.ppc64le.rpm SHA-256: 70778536a94862fde3d3234bfdbff178c2a6ee649404a350853e7c7fb218a28a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter