[ALSA-2023:3319] Important: go-toolset:rhel8 security update
Type:
security
Severity:
important
Release date:
2023-05-26
Description:
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 golang-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.aarch64.rpm 503b6f169efe8ec3b990038cfc1bffb64de8daaf42fcf1a3463e874a7d393b6d
aarch64 golang-bin-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.aarch64.rpm 86d0e53769771f4e554ca20ba53cfef26a969a2b69cfadd6e39ad13397b53925
aarch64 go-toolset-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.aarch64.rpm b43708e68df4fb4b1327da28b54eaead8d43c878488719d9b57685e9dbc3f2ba
noarch golang-docs-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm 4d423a207f65371b67601c099e0f4000033f99ffc2096628cc27dd00add617d4
noarch golang-src-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm 5d611dbb3edcc487a6039aa980f96708968cf595f98fc4f6092bb6631e6535e7
noarch golang-misc-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm 92a302b412ba789db1fb31c649875bd93f6481ef02e8147babaabea7730e2aea
noarch golang-tests-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm ac1cf32dca58ebbd030469f167d2f1bf5cd7fdc1cc3a66c4ca0311f5aab237e7
ppc64le go-toolset-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.ppc64le.rpm 49fc2dd5818f079cdaeaa943048b62e87253c9532164c3e3544c56cac9051274
ppc64le golang-bin-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.ppc64le.rpm 5025e641852f3bcaf15433b18e8e70ab4b96c8f8ae248c72aaf9e48bed60438e
ppc64le golang-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.ppc64le.rpm c2f7450efc8115b1229298d95efb076d15667e97347ccb20437f395004329cc8
s390x golang-bin-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.s390x.rpm 4a5dfb6fedacc6771caaf8074d8daa638ee576c5cd92b18fd3a6b3aff1dd7551
s390x go-toolset-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.s390x.rpm 611b47b1a3a974eea95646a5c9985999690fb6d0475fdffaf29b40d1c22c7682
s390x golang-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.s390x.rpm e8beba8254661e99dfdb5c6b7d99f549f64b56c439be5af280ccae888f7b53da
x86_64 go-toolset-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm 0558dce7816b0fabbcfa564f3a93eeffeddec5263c91c80f21cf1b243a0cb515
x86_64 golang-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm 1dd86bb79227b44bb441dac93e7ce4cfe4f71b138372f0945ff82b51d04fe21c
x86_64 golang-bin-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm 7c468ec26f4497466d045397efde71c05c567b8dc56ec6a1fba10cd8f2acb5de
x86_64 delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm df41ef398e85a6e48293b7f526ceec3bba4a56e14cd3993dc095e7a1240e3618
x86_64 golang-race-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm e574d5e983379327aa4b4e294bfbf5d69da341599b0de5caf015c41e09c79119
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.