Executive Summary

Summary
Title golang security, bug fix, and enhancement update
Informations
Name RHSA-2016:1538 First vendor Publication 2016-08-02
Vendor RedHat Last vendor Modification 2016-08-02
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for golang is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, x86_64

3. Description:

The golang packages provide the Go programming language compiler.

The following packages have been upgraded to a newer upstream version: golang (1.6.3). (BZ#1346331)

Security Fix(es):

* An input-validation flaw was discovered in the Go programming language built in CGI implementation, which set the environment variable "HTTP_PROXY" using the incoming "Proxy" HTTP-request header. The environment variable "HTTP_PROXY" is used by numerous web clients, including Go's net/http package, to specify a proxy server to use for HTTP and, in some cases, HTTPS requests. This meant that when a CGI-based web application ran, an attacker could specify a proxy server which the application then used for subsequent outgoing requests, allowing a man-in-the-middle attack. (CVE-2016-5386)

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1346331 - REBASE to golang 1.6 1353798 - CVE-2016-5386 Go: sets environmental variable based on user supplied Proxy request header

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1538.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
25 % CWE-284 Access Control (Authorization) Issues
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54
Os 4
Os 1
Os 1
Os 1
Os 4
Os 5
Os 3

Snort® IPS/IDS

Date Description
2016-07-28 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737-community - Revision : 2 - Type : SERVER-WEBAPP
2016-08-31 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-731.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-979.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160803_golang_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1538.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1538.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1538.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ea5e284d34.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-340e361b90.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-907.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web application is affected by a man-in-the-middle vulnerability.
File : http_httpoxy.nasl - Type : ACT_ATTACK
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-606.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-59c5e405e3.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2fcfc7670f.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2940ad5550.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-687.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f2217cdf01e411e6b1ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15619.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15618.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4464212e4acd11e5934b002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-588.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12957.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-01-05 09:26:24
  • Multiple Updates
2016-09-28 21:26:01
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2016-08-03 05:22:23
  • First insertion