[ALSA-2022:1819] Moderate: go-toolset:rhel8 security and bug fix update
Type:
security
Severity:
moderate
Release date:
2022-05-10
Description:
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: Command-line arguments may overwrite global data (CVE-2021-38297) * golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293) * golang: debug/macho: invalid dynamic symbol table command can cause panic (CVE-2021-41771) * golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772) * golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772) * golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773) * golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages:
  • golang-docs-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm
  • go-toolset-1.17.7-1.el9_0.x86_64.rpm
  • golang-race-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm
  • golang-misc-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm
  • delve-1.7.2-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm
  • golang-src-1.17.7-1.el9_0.noarch.rpm
  • golang-docs-1.17.7-1.el9_0.noarch.rpm
  • golang-src-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm
  • go-toolset-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm
  • golang-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm
  • golang-1.17.7-1.el9_0.x86_64.rpm
  • golang-race-1.17.7-1.el9_0.x86_64.rpm
  • golang-tests-1.17.7-1.el9_0.noarch.rpm
  • golang-misc-1.17.7-1.el9_0.noarch.rpm
  • golang-bin-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm
  • golang-tests-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm
  • golang-bin-1.17.7-1.el9_0.x86_64.rpm
  • golang-1.17.7-1.module_el8.6.0+2736+ec10aba8.ppc64le.rpm
  • golang-bin-1.17.7-1.module_el8.6.0+2736+ec10aba8.ppc64le.rpm
  • golang-bin-1.17.7-1.el9_0.ppc64le.rpm
  • go-toolset-1.17.7-1.module_el8.6.0+2736+ec10aba8.ppc64le.rpm
  • go-toolset-1.17.7-1.el9_0.ppc64le.rpm
  • golang-1.17.7-1.el9_0.ppc64le.rpm
  • golang-bin-1.17.7-1.el9_0.aarch64.rpm
  • golang-1.17.7-1.el9_0.aarch64.rpm
  • golang-bin-1.17.7-1.module_el8.6.0+2736+ec10aba8.aarch64.rpm
  • go-toolset-1.17.7-1.el9_0.aarch64.rpm
  • golang-1.17.7-1.module_el8.6.0+2736+ec10aba8.aarch64.rpm
  • go-toolset-1.17.7-1.module_el8.6.0+2736+ec10aba8.aarch64.rpm
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.