[ALSA-2024:1472] Important: go-toolset:rhel8 security update
Type:
security
Severity:
important
Release date:
2024-03-22
Description:
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 golang-bin-1.20.12-3.module_el8.9.0+3750+10f4110d.aarch64.rpm 1c65258f19342363f51895f80e078ba3c685c6dbc4e1330916413f337d15186c
aarch64 go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.aarch64.rpm 36ca971aa2a293175a8d662662348a703f3f4b81ce0b6258d8289c088fd8b024
aarch64 golang-1.20.12-3.module_el8.9.0+3750+10f4110d.aarch64.rpm 7fe591c0d02d002f3630f5308167d95a030d6310fbca109760fb1a49d13dce65
noarch golang-src-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm 227950dcd1bb063f91923f68684044c76f4faf3a6bb42134c770ae360d746787
noarch golang-docs-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm 40bc7dee131e0a7b625040e7e0386e793c854f8c14176b466c9657edbe6f3b69
noarch golang-misc-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm 4e9cb61562d175db0fff8ff2b7bf86da889553e90971928e475d69c0dde30d1f
noarch golang-tests-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm 99bca706861323f26ef4c1ba9db71d87be05e2ba7f0f4ab60fe2358ad3c6a695
ppc64le golang-1.20.12-3.module_el8.9.0+3750+10f4110d.ppc64le.rpm 595a3158af57793b9adb51cebbd0f1a938227e91c9745bb995e204d0e88b4747
ppc64le golang-bin-1.20.12-3.module_el8.9.0+3750+10f4110d.ppc64le.rpm c06554f3c3d6251877c099a5af3ebe0b453384d918f921f4e2b73705037bfdd5
ppc64le go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.ppc64le.rpm e9d4ac62e3cf17d12694168909a56852cd5147fd0db1ed7b0eead3759c55f02a
s390x golang-1.20.12-3.module_el8.9.0+3750+10f4110d.s390x.rpm 0074551403921558e1217e165f8b7d6015235aac82dc6c59738021377970c4fb
s390x golang-bin-1.20.12-3.module_el8.9.0+3750+10f4110d.s390x.rpm 219a5e6efcf1b911bb18fb21e2e8c5dd0506eadabf6091299f7691f3776682b7
s390x go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.s390x.rpm 7faca76560a577de35bc3154a7837075efd9c8d65ac26e99d125c851bf194b8d
x86_64 golang-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm 91a6f6f79f23fb5ce89d11d9c713c93faa8940d0e58f6fac0f8a6bdd806784d0
x86_64 golang-bin-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm 91eaf640811c2845f08eb51388832ddff1cecfb1ff09c3ed9ade47e6c78e5080
x86_64 delve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm 958fc28fde30ecf442f9b5a588413780eb9c7b56243673ff501c8d0a32c6f389
x86_64 go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm fd1437e6771b0f8653bb3ad7cd159c8a34410df57e0f52b6210e57da8dfdb0b4
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.