[ALSA-2023:3083] Moderate: go-toolset:rhel8 security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-19
Description:
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724) * golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Backport fix for https://github.com/golang/go/issues/56891 (BZ#2167412) * Update Go to 1.19.6 (BZ#2174430)
Updated packages listed below:
Architecture Package Checksum
aarch64 golang-1.19.6-1.module_el8.8.0+3558+75c9cb88.aarch64.rpm 66c1a9767800fab07686a756c753f0fb555d22c285682c4140582e92684a198d
aarch64 go-toolset-1.19.6-1.module_el8.8.0+3558+75c9cb88.aarch64.rpm 86f4d95680a2585e7467a1614c5f81d71e31e2ebe6574b61fcab115dfb06fb4c
aarch64 golang-bin-1.19.6-1.module_el8.8.0+3558+75c9cb88.aarch64.rpm de1dfdec4c2d9ab803fb6db35e4409977f6b988b75d21717b47afc6be24a83e0
noarch golang-src-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm 24cee51e47992b2e9fb502f4df1f95be6490c6c048505a51709f3b878beaaa9e
noarch golang-docs-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm 59f40f489dfe3c127154bd1c61238d8d408175224eb02df7278d547e042ac03f
noarch golang-tests-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm 841cfcb960ebc2565396905505cf11ed2ff2ee9925b1270de8e8d03052f6f0b3
noarch golang-misc-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm fa568cd851ffe0df132011af4be53dc04211ebef5a4ab5e3865e380a5266f533
ppc64le golang-bin-1.19.6-1.module_el8.8.0+3558+75c9cb88.ppc64le.rpm 78912f427d785b405655e1929a78da5e789bd75fb25d33b76834870f16dd8d80
ppc64le go-toolset-1.19.6-1.module_el8.8.0+3558+75c9cb88.ppc64le.rpm b74ab1de38482036f1e2be7fca91c5c817c50120bbaeed602bee6359c171e7fc
ppc64le golang-1.19.6-1.module_el8.8.0+3558+75c9cb88.ppc64le.rpm bcfcc6558b3f9784a564ec972025b5cdc8cfc46519c72891088655cc8aef888e
s390x golang-bin-1.19.6-1.module_el8.8.0+3558+75c9cb88.s390x.rpm 374d15b99a6fc6675f93ccbd9e0bad4182e25ff1838bf0243291b29d35649b88
s390x go-toolset-1.19.6-1.module_el8.8.0+3558+75c9cb88.s390x.rpm 558a72f08df1a02841abae350582582500eff7207429e9a5960c96f36576270d
s390x golang-1.19.6-1.module_el8.8.0+3558+75c9cb88.s390x.rpm cefe55223608bbc3484423e1bb425af0087791347399707bbcd062081b996f86
x86_64 golang-race-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm 40c656ef82a2af641ee16f5505f22f91c67426cba00b60a9c9ff412fa1eb2733
x86_64 golang-bin-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm 7ec1b965b5c90fdc0ea9f746893784ea9641cf8a2dd5dd07bcc3e644975d2a0d
x86_64 golang-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm 9cae5b758c91c498b511c4540faf7aae25db5e3d58ff4e4a578ce1a086b9e449
x86_64 go-toolset-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm a016dc9bac684e4138b4f97978449b46220b29fa693509e951659a9b7482569e
x86_64 delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm df41ef398e85a6e48293b7f526ceec3bba4a56e14cd3993dc095e7a1240e3618
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.