pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/lang



Module Name:    pkgsrc
Committed By:   bsiegert
Date:           Fri Sep  8 18:49:46 UTC 2023

Modified Files:
        pkgsrc/lang/go: version.mk
        pkgsrc/lang/go120: PLIST distinfo

Log Message:
go120: update to 1.20.8 (security)

This minor releases includes 4 security fixes following the security policy:

- cmd/go: go.mod toolchain directive allows arbitrary execution

  The go.mod toolchain directive, introduced in Go 1.21, could be leveraged to
  execute scripts and binaries relative to the root of the module when the
  "go" command was executed within the module. This applies to modules
  downloaded using the "go" command from the module proxy, as well as modules
  downloaded directly using VCS software.

  Thanks to Juho Nurminen of Mattermost for reporting this issue.

  This is CVE-2023-39320 and Go issue https://go.dev/issue/62198.

- html/template: improper handling of HTML-like comments within script
  contexts

  The html/template package did not properly handle HMTL-like "<!--" and "-->"
  comment tokens, nor hashbang "#!" comment tokens, in <script> contexts. This
  may cause the template parser to improperly interpret the contents of
  <script> contexts, causing actions to be improperly escaped. This could be
  leveraged to perform an XSS attack.

  Thanks to Takeshi Kaneko (GMO Cybersecurity by Ierae, Inc.) for reporting
  this issue.

  This is CVE-2023-39318 and Go issue https://go.dev/issue/62196.

- html/template: improper handling of special tags within script contexts

  The html/template package did not apply the proper rules for handling
  occurrences of "<script", "<!--", and "</script" within JS literals in
  <script> contexts.  This may cause the template parser to improperly
  consider script contexts to be terminated early, causing actions to be
  improperly escaped. This could be leveraged to perform an XSS attack.

  Thanks to Takeshi Kaneko (GMO Cybersecurity by Ierae, Inc.) for reporting
  this issue.

  This is CVE-2023-39319 and Go issue https://go.dev/issue/62197.

- crypto/tls: panic when processing post-handshake message on QUIC connections

  Processing an incomplete post-handshake message for a QUIC connection caused
  a panic.

  Thanks to Marten Seemann for reporting this issue.

  This is CVE-2023-39321 and CVE-2023-39322 and Go issue
  https://go.dev/issue/62266.


To generate a diff of this commit:
cvs rdiff -u -r1.187 -r1.188 pkgsrc/lang/go/version.mk
cvs rdiff -u -r1.7 -r1.8 pkgsrc/lang/go120/PLIST
cvs rdiff -u -r1.8 -r1.9 pkgsrc/lang/go120/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/lang/go/version.mk
diff -u pkgsrc/lang/go/version.mk:1.187 pkgsrc/lang/go/version.mk:1.188
--- pkgsrc/lang/go/version.mk:1.187     Fri Sep  8 13:06:29 2023
+++ pkgsrc/lang/go/version.mk   Fri Sep  8 18:49:45 2023
@@ -1,4 +1,4 @@
-# $NetBSD: version.mk,v 1.187 2023/09/08 13:06:29 bsiegert Exp $
+# $NetBSD: version.mk,v 1.188 2023/09/08 18:49:45 bsiegert Exp $
 
 #
 # If bsd.prefs.mk is included before go-package.mk in a package, then this
@@ -7,7 +7,7 @@
 .include "go-vars.mk"
 
 GO121_VERSION= 1.21.1
-GO120_VERSION= 1.20.7
+GO120_VERSION= 1.20.8
 GO119_VERSION= 1.19.12
 GO118_VERSION= 1.18.10
 GO14_VERSION=  1.4.3

Index: pkgsrc/lang/go120/PLIST
diff -u pkgsrc/lang/go120/PLIST:1.7 pkgsrc/lang/go120/PLIST:1.8
--- pkgsrc/lang/go120/PLIST:1.7 Sat Jul 15 10:40:37 2023
+++ pkgsrc/lang/go120/PLIST     Fri Sep  8 18:49:45 2023
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.7 2023/07/15 10:40:37 bsiegert Exp $
+@comment $NetBSD: PLIST,v 1.8 2023/09/08 18:49:45 bsiegert Exp $
 bin/go${GOVERSSUFFIX}
 bin/gofmt${GOVERSSUFFIX}
 go120/CONTRIBUTING.md
@@ -607,9 +607,9 @@ go120/src/clean.rc
 go120/src/cmd/README.vendor
 go120/src/cmd/addr2line/addr2line_test.go
 go120/src/cmd/addr2line/main.go
-go120/src/cmd/api/api.go
 go120/src/cmd/api/api_test.go
 go120/src/cmd/api/boring_test.go
+go120/src/cmd/api/main_test.go
 go120/src/cmd/api/testdata/src/issue21181/dep/p.go
 go120/src/cmd/api/testdata/src/issue21181/dep/p_amd64.go
 go120/src/cmd/api/testdata/src/issue21181/indirect/p.go
@@ -1899,6 +1899,7 @@ go120/src/cmd/go/testdata/script/build_d
 go120/src/cmd/go/testdata/script/build_exe.txt
 go120/src/cmd/go/testdata/script/build_gcflags.txt
 go120/src/cmd/go/testdata/script/build_gcflags_order.txt
+go120/src/cmd/go/testdata/script/build_go122.txt
 go120/src/cmd/go/testdata/script/build_gopath_order.txt
 go120/src/cmd/go/testdata/script/build_ignore_leading_bom.txt
 go120/src/cmd/go/testdata/script/build_import_comment.txt
@@ -11042,6 +11043,7 @@ go120/test/fixedbugs/issue6055.go
 go120/test/fixedbugs/issue60601.go
 go120/test/fixedbugs/issue6131.go
 go120/test/fixedbugs/issue6140.go
+go120/test/fixedbugs/issue61992.go
 go120/test/fixedbugs/issue6247.go
 go120/test/fixedbugs/issue6269.go
 go120/test/fixedbugs/issue6295.dir/p0.go

Index: pkgsrc/lang/go120/distinfo
diff -u pkgsrc/lang/go120/distinfo:1.8 pkgsrc/lang/go120/distinfo:1.9
--- pkgsrc/lang/go120/distinfo:1.8      Fri Aug 25 18:29:24 2023
+++ pkgsrc/lang/go120/distinfo  Fri Sep  8 18:49:45 2023
@@ -1,8 +1,8 @@
-$NetBSD: distinfo,v 1.8 2023/08/25 18:29:24 bsiegert Exp $
+$NetBSD: distinfo,v 1.9 2023/09/08 18:49:45 bsiegert Exp $
 
-BLAKE2s (go1.20.7.src.tar.gz) = a052931d633519bc4461b38bd378a3efd51a489a2556f7bd74a429b09dcbf2de
-SHA512 (go1.20.7.src.tar.gz) = c3dae709d0db8ab32a68bda2d260ffe86ee77c703bdbf34eefd0e1f745dd0aa04e3d17833877e7f06aa066686da501a85361591e510a341affc0244dde2b9946
-Size (go1.20.7.src.tar.gz) = 26192928 bytes
+BLAKE2s (go1.20.8.src.tar.gz) = 1a6eac2f36972598741a5ca8b1758e1840beed5e17f5362d8ad687cef3bb0109
+SHA512 (go1.20.8.src.tar.gz) = 858d0289b3cd709e71e14aed9a36fd3d462fb3aa72cc1108eef0c70ab583742ab2eff99a24f8bfd72d42d1cc741adc1d3619073fbed943f8aea20e453ed479d3
+Size (go1.20.8.src.tar.gz) = 26197375 bytes
 SHA1 (patch-misc_ios_clangwrap.sh) = 0a06403609cb7bce2e6f65444fd322f486761afe
 SHA1 (patch-src_cmd_dist_util.go) = 2d9c2f59e27672d56f5f1a0e3f9d5101a05546a7
 SHA1 (patch-src_crypto_x509_root__bsd.go) = 0b5dead901450967109303f873a2696c65ccac35



Home | Main Index | Thread Index | Old Index