Security Vulnerabilities fixed in delve RHSA-2021:3076

description-logoDescription

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The following packages have been upgraded to a later upstream version: golang (1.15.14). (BZ#1982287) Security Fix(es): golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (CVE-2021-27918) golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525) golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196) golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558) golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (CVE-2021-27918) golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525) http: golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196) golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): FIPS mode AES CBC CryptBlocks incorrectly re-initializes IV in file crypto/internal/boring/aes.go (BZ#1978567) FIPS mode AES CBC Decrypter produces incorrect result (BZ#1983976) FIPS mode AES CBC CryptBlocks incorrectly re-initializes IV in file crypto/internal/boring/aes.go (BZ#1978567) FIPS mode AES CBC Decrypter produces incorrect result (BZ#1983976) SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258

affected-products-logoAffected Applications

delve