From 3cb3a96a3023359a20f60ec1f45f10c1fc4012ca Mon Sep 17 00:00:00 2001 From: GLSAMaker Date: Thu, 4 Aug 2022 13:53:02 +0000 Subject: [ GLSA 202208-02 ] Go: Multiple Vulnerabilities Bug: https://bugs.gentoo.org/754210 Bug: https://bugs.gentoo.org/766216 Bug: https://bugs.gentoo.org/775326 Bug: https://bugs.gentoo.org/788640 Bug: https://bugs.gentoo.org/794784 Bug: https://bugs.gentoo.org/802054 Bug: https://bugs.gentoo.org/806659 Bug: https://bugs.gentoo.org/807049 Bug: https://bugs.gentoo.org/816912 Bug: https://bugs.gentoo.org/821859 Bug: https://bugs.gentoo.org/828655 Bug: https://bugs.gentoo.org/833156 Bug: https://bugs.gentoo.org/834635 Bug: https://bugs.gentoo.org/838130 Bug: https://bugs.gentoo.org/843644 Bug: https://bugs.gentoo.org/849290 Bug: https://bugs.gentoo.org/857822 Bug: https://bugs.gentoo.org/862822 Signed-off-by: GLSAMaker Signed-off-by: John Helmert III --- glsa-202208-02.xml | 101 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 101 insertions(+) create mode 100644 glsa-202208-02.xml diff --git a/glsa-202208-02.xml b/glsa-202208-02.xml new file mode 100644 index 00000000..f8dd813e --- /dev/null +++ b/glsa-202208-02.xml @@ -0,0 +1,101 @@ + + + + Go: Multiple Vulnerabilities + Multiple vulnerabilities have been found in Go, the worst of which could result in remote code execution. + go + 2022-08-04 + 2022-08-04 + 754210 + 766216 + 775326 + 788640 + 794784 + 802054 + 806659 + 807049 + 816912 + 821859 + 828655 + 833156 + 834635 + 838130 + 843644 + 849290 + 857822 + 862822 + remote + + + 1.18.5 + 1.18.5 + + + +

Go is an open source programming language that makes it easy to build simple, reliable, and efficient software.

+
+ +

Multiple vulnerabilities have been discovered in Go. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Go users shoud upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/go-1.18.5" + + +

In addition, users using Portage 3.0.9 or later should ensure that packages with Go binaries have no vulnerable code statically linked into their binaries by rebuilding the @golang-rebuild set:

+ + + # emerge --ask --oneshot --verbose @golang-rebuild + +
+ + CVE-2020-28366 + CVE-2020-28367 + CVE-2021-27918 + CVE-2021-27919 + CVE-2021-29923 + CVE-2021-3114 + CVE-2021-3115 + CVE-2021-31525 + CVE-2021-33195 + CVE-2021-33196 + CVE-2021-33197 + CVE-2021-33198 + CVE-2021-34558 + CVE-2021-36221 + CVE-2021-38297 + CVE-2021-41771 + CVE-2021-41772 + CVE-2021-44716 + CVE-2021-44717 + CVE-2022-1705 + CVE-2022-23772 + CVE-2022-23773 + CVE-2022-23806 + CVE-2022-24675 + CVE-2022-24921 + CVE-2022-27536 + CVE-2022-28131 + CVE-2022-28327 + CVE-2022-29526 + CVE-2022-30629 + CVE-2022-30630 + CVE-2022-30631 + CVE-2022-30632 + CVE-2022-30633 + CVE-2022-30635 + CVE-2022-32148 + CVE-2022-32189 + + ajak + ajak +
\ No newline at end of file -- cgit v1.2.3-18-g5258