Back to golang-1.7 PTS page

Accepted golang-1.7 1.7.4-2+deb9u3 (source) into oldstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 13 Mar 2021 15:48:57 +0100
Source: golang-1.7
Binary: golang-1.7-go golang-1.7-src golang-1.7-doc golang-1.7
Architecture: source
Version: 1.7.4-2+deb9u3
Distribution: stretch-security
Urgency: high
Maintainer: Go Compiler Team <pkg-golang-devel@lists.alioth.debian.org>
Changed-By: Sylvain Beucler <beuc@debian.org>
Description:
 golang-1.7 - Go programming language compiler - metapackage
 golang-1.7-doc - Go programming language - documentation
 golang-1.7-go - Go programming language compiler, linker, compiled stdlib
 golang-1.7-src - Go programming language - source files
Changes:
 golang-1.7 (1.7.4-2+deb9u3) stretch-security; urgency=high
 .
   * Non-maintainer upload by the LTS Security Team.
   * CVE-2017-15041: Go allows "go get" remote command execution. Using
     custom domains, it is possible to arrange things so that
     example.com/pkg1 points to a Subversion repository but
     example.com/pkg1/pkg2 points to a Git repository. If the Subversion
     repository includes a Git checkout in its pkg2 directory and some
     other work is done to ensure the proper ordering of operations, "go
     get" can be tricked into reusing this Git checkout for the fetch of
     code from pkg2. If the Subversion repository's Git checkout has
     malicious commands in .git/hooks/, they will execute on the system
     running "go get."
   * CVE-2018-16873: the "go get" command is vulnerable to remote code
     execution when executed with the -u flag and the import path of a
     malicious Go package, as it may treat the parent directory as a Git
     repository root, containing malicious configuration.
   * CVE-2018-16874: the "go get" command is vulnerable to directory
     traversal when executed with the import path of a malicious Go package
     which contains curly braces (both '{' and '}' characters). The
     attacker can cause an arbitrary filesystem write, which can lead to
     code execution.
   * CVE-2019-9741: in net/http, CRLF injection is possible if the attacker
     controls a url parameter, as demonstrated by the second argument to
     http.NewRequest with \r\n followed by an HTTP header or a Redis
     command.
   * CVE-2019-16276: Go allows HTTP Request Smuggling.
   * CVE-2019-17596: Go can panic upon an attempt to process network
     traffic containing an invalid DSA public key. There are several attack
     scenarios, such as traffic from a client to a server that verifies
     client certificates.
   * CVE-2021-3114: crypto/elliptic/p224.go can generate incorrect outputs,
     related to an underflow of the lowest limb during the final complete
     reduction in the P-224 field.
Checksums-Sha1:
 a068b67b846cbb29d39cfec9fff0bbb858e6e63f 2487 golang-1.7_1.7.4-2+deb9u3.dsc
 1d74f9417f07c5dbf84dea0a8e056db9e4ae3df2 48548 golang-1.7_1.7.4-2+deb9u3.debian.tar.xz
 b3dd41f404ca3bd815e99d4e950a8a4a60392096 6108 golang-1.7_1.7.4-2+deb9u3_amd64.buildinfo
Checksums-Sha256:
 0c7c505e92d7ad73a9a7d958618d59a28185920dcae5007afbeb107ed5164517 2487 golang-1.7_1.7.4-2+deb9u3.dsc
 1aae386bc971a92e84485e8f20a17e459451b64a31b1ce56f5c831fab9dea8c3 48548 golang-1.7_1.7.4-2+deb9u3.debian.tar.xz
 f3d47225fee5773b76b2346120b9fb474fd68bfde1761ae4c753f554d2f680f1 6108 golang-1.7_1.7.4-2+deb9u3_amd64.buildinfo
Files:
 57a72ecf8b859e508a440d0347c0872b 2487 devel optional golang-1.7_1.7.4-2+deb9u3.dsc
 fb772fcea7a90f07448220dfc159f714 48548 devel optional golang-1.7_1.7.4-2+deb9u3.debian.tar.xz
 700090feea4187867f86c018bffd3704 6108 devel optional golang-1.7_1.7.4-2+deb9u3_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=Ch2N
-----END PGP SIGNATURE-----