Bug 30362 - golang new security issues CVE-2022-24675 CVE-2022-27536 CVE-2022-28327
Summary: golang new security issues CVE-2022-24675 CVE-2022-27536 CVE-2022-28327
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2022-05-02 19:52 CEST by David Walser
Modified: 2022-05-12 12:26 CEST (History)
5 users (show)

See Also:
Source RPM: golang-1.17.8-1.mga8.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2022-05-02 19:52:06 CEST
Upstream has announced 1.17.9 on April 12, fixing security issues:
https://groups.google.com/g/golang-announce/c/oecdBNLOml8

Mageia 8 is also affected.
David Walser 2022-05-02 19:52:23 CEST

Status comment: (none) => Fixed upstream in 1.17.9
Whiteboard: (none) => MGA8TOO

Comment 1 David Walser 2022-05-02 19:59:28 CEST
openSUSE has issued an advisory on April 26:
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6F72F4XQADWZ2XEWVPBHNKW46B6FKIXL/
Comment 2 Bruno Cornec 2022-05-03 17:14:47 CEST
joequant updated cauldron.
I did the proposal of update for mga8:
SRPMS/golang-1.17.9-1.mga8.src.rpm

CC: (none) => bruno
Whiteboard: MGA8TOO => (none)
Assignee: bruno => qa-bugs
Version: Cauldron => 8
Status: NEW => ASSIGNED

Comment 3 David Walser 2022-05-03 18:48:52 CEST
golang-tests-1.17.9-1.mga8
golang-1.17.9-1.mga8
golang-misc-1.17.9-1.mga8
golang-docs-1.17.9-1.mga8
golang-src-1.17.9-1.mga8
golang-shared-1.17.9-1.mga8
golang-bin-1.17.9-1.mga8

from golang-1.17.9-1.mga8.src.rpm

Status comment: Fixed upstream in 1.17.9 => (none)

Comment 4 Len Lawrence 2022-05-03 21:06:35 CEST
mga8, x64.
On update, something about a missing signature, but it was possible to install all of the packages and build docker as a test.
$ mgarepo co docker
$ cd docker
$ bm -s
creating package list
processing package %{origname}-%{moby_version}-%mkrel 3
building source package
succeeded!
$ sudo urpmi --buildrequires SPECS/docker.spec
<Pulled in 49 packages>
$ bm
creating package list
processing package %{origname}-%{moby_version}-%mkrel 3
building source and binary packages
succeeded!
$ ls RPMS/x86_64
docker-20.10.14-3.mga8.x86_64.rpm
docker-devel-20.10.14-3.mga8.x86_64.rpm
docker-fish-completion-20.10.14-3.mga8.x86_64.rpm
docker-logrotate-20.10.14-3.mga8.x86_64.rpm
docker-nano-20.10.14-3.mga8.x86_64.rpm
docker-zsh-completion-20.10.14-3.mga8.x86_64.rpm

As reliable as ever but the initial error needs to be captured.
Shall check that on another machine.

CC: (none) => tarazed25

Comment 5 Dave Hodgins 2022-05-03 21:20:41 CEST
The following packages have bad signatures:
/var/cache/urpmi/rpms/golang-misc-1.17.9-1.mga8.noarch.rpm: Missing signature (OK ((none)))
/var/cache/urpmi/rpms/golang-src-1.17.9-1.mga8.noarch.rpm: Missing signature (OK ((none)))

CC: (none) => davidwhodgins

Comment 6 Len Lawrence 2022-05-03 21:32:59 CEST
Beat me to it.
Len Lawrence 2022-05-04 09:23:21 CEST

Keywords: (none) => feedback

Comment 7 Bruno Cornec 2022-05-05 01:00:03 CEST
I have no idea why the packages have not all been signed correctly, but this is outside of what I can fix ;-) This is unrelated to the issue here.

Let's assume that won't happen when packages are move to updates after validation.
Comment 8 David Walser 2022-05-05 01:25:53 CEST
We may need a sysadmin to delete and resubmit it.

CC: (none) => sysadmin-bugs

Comment 9 Len Lawrence 2022-05-07 19:30:49 CEST
Tried the suggestion to use `urpmi --clean` and reverted to golang-1.17.8-1.
Tried again and hit the same two missing certificates.

So comment 8 still applies.
Comment 10 David Walser 2022-05-07 23:46:01 CEST
Deleted and resubmitted to the build system.  Should get signed properly this time.

Keywords: feedback => (none)

Comment 11 Len Lawrence 2022-05-08 09:38:29 CEST
Thanks David.
Repeated the update starting with qarepo.  The installation succeeded without any error messages.

Not strictly necessary to repeat the docker rebuild but did it anyway.
No problems.

Whiteboard: (none) => MGA8-64-OK

Comment 12 Thomas Andrews 2022-05-09 16:06:44 CEST
Validating.

CC: (none) => andrewsfarm
Keywords: (none) => validated_update

Comment 13 Dave Hodgins 2022-05-11 23:55:44 CEST
CVE-2022-27536 appears to be for mac os only, so I've excluded it from the advisory.

Advisory committed to svn as ...
type: security
subject: Updated golang packages fix security vulnerability
CVE:
 - CVE-2022-24675
 - CVE-2022-28327
src:
  8:
   core:
     - golang-1.17.9-1.mga8
description: |
  encoding/pem: fix stack overflow in Decode. A large (more than 5 MB) PEM
  input can cause a stack overflow in Decode, leading the program to crash
  (CVE-2022-24675)

  crypto/elliptic: tolerate all oversized scalars in generic P-256.  A
  crafted scalar input longer than 32 bytes can cause P256().ScalarMult
  or P256().ScalarBaseMult to panic. Indirect uses through crypto/ecdsa and
  crypto/tls are unaffected. amd64, arm64, ppc64le, and s390x are unaffected.
  (CVE-2022-28327)
references:
 - https://bugs.mageia.org/show_bug.cgi?id=30362
 - https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6F72F4XQADWZ2XEWVPBHNKW46B6FKIXL/

Keywords: (none) => advisory

Comment 14 Mageia Robot 2022-05-12 12:26:05 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2022-0171.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.