[ALSA-2024:1962] Important: go-toolset:rhel8 security update
Type:
security
Severity:
important
Release date:
2024-04-29
Description:
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.aarch64.rpm 36ca971aa2a293175a8d662662348a703f3f4b81ce0b6258d8289c088fd8b024
aarch64 golang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.aarch64.rpm 8f3f192cf1e9c830683a36fda2aabb53001e7f588038fae2ed40829269ee3ec2
aarch64 golang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.aarch64.rpm d5190b71637c669317240154df00e90ce017ea450ef03be46e2d0da55044b1c4
noarch golang-tests-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm 90540550fbcee756c8daaf5a821ae36b4979b1471b6bfac82eddcf58e13c3eff
noarch golang-misc-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm a679b5050fba15bc3cb8cb584643eb96c01a9ae88ef0ddca165ede66dbcedfac
noarch golang-docs-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm bfe44686a3d552b8e540fb689a1a48fff798e548a94ccb89a79b71df12dd2602
noarch golang-src-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm d60f2c37f5cf3ab2732fab997a0cf7238828a57fbfebc4dac30b79f2093ee2fa
ppc64le golang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.ppc64le.rpm 754c1ca70f9b465854da8cd58da7642e0337ff8407a84c9f89bc90d4eef5a572
ppc64le golang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.ppc64le.rpm 7ba9da0beb07193b200a096a22065727e1e2b02f6589b967938b0579a74551e1
ppc64le go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.ppc64le.rpm e9d4ac62e3cf17d12694168909a56852cd5147fd0db1ed7b0eead3759c55f02a
s390x golang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.s390x.rpm 4e7bd3a598082c1cb504c9e95b06054b6c8319083bff6f11a97a5075a8e30272
s390x go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.s390x.rpm 7faca76560a577de35bc3154a7837075efd9c8d65ac26e99d125c851bf194b8d
s390x golang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.s390x.rpm d6bbd3b4d5ceeaf633407426c8282d656c0949692b4fa609f3df7547cc325f67
x86_64 golang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm 21378ee94b19e76ed04c90881f4f607d1c471f6eef37a231729445d3e05aed6e
x86_64 delve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm 958fc28fde30ecf442f9b5a588413780eb9c7b56243673ff501c8d0a32c6f389
x86_64 golang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm dad21febe7b1ffad3fe6cb5995367a4c3535ae2d5901df19ae01db440946aa82
x86_64 go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm fd1437e6771b0f8653bb3ad7cd159c8a34410df57e0f52b6210e57da8dfdb0b4
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.