[ALSA-2023:3318] Important: go-toolset and golang security update
Type:
security
Severity:
important
Release date:
2023-05-25
Description:
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 golang-1.19.9-2.el9_2.aarch64.rpm 78ed004ca32153bacb63dcc4fd610d3a3b264e2e88325e5b4a1465b3ba755392
aarch64 golang-bin-1.19.9-2.el9_2.aarch64.rpm 9b5692cfc475ed9e63bd5b05af2163403621e420fa4a70eac5eef192d199e0a1
aarch64 go-toolset-1.19.9-1.el9_2.aarch64.rpm cdc0457f4271a37e9d6d3afa73c7107a3f50cf3acceac98b3eb132ef80401430
noarch golang-tests-1.19.9-2.el9_2.noarch.rpm 3e7a3d789c3a201595d49dd61196170be4b9b2bec6598550984e221e517f6b13
noarch golang-src-1.19.9-2.el9_2.noarch.rpm 7a755e7bf01e8d100983fd3a21695878f2ade5268c1bce6fcfcbaf25265be3a7
noarch golang-docs-1.19.9-2.el9_2.noarch.rpm 928cd427edc001871d6a1c7be4e1ea058d43c44d4ae45de88ce0c6179ab590cb
noarch golang-misc-1.19.9-2.el9_2.noarch.rpm b2a1acbb405b126bb4db37df44985d8056d79aedbc92cdc592dfbb6bfa2f9664
ppc64le golang-bin-1.19.9-2.el9_2.ppc64le.rpm 55d1da67deb25efa38ef9568bb7fde8deb8d5f8fbd595505dbac214c8a5bc17e
ppc64le golang-1.19.9-2.el9_2.ppc64le.rpm 5b58e0b02c4dfa7227b78c9880893e02b8cb7d3224345190cf379959597f3f43
ppc64le go-toolset-1.19.9-1.el9_2.ppc64le.rpm 941c7ce8290f080b7095032a3056d2d88ad06fad5ac9522ac13ff88a62ae6ed3
s390x golang-1.19.9-2.el9_2.s390x.rpm a4872804ed646d0df3af4065ddd1043ab919c49c2476f4f1313316053ac82104
s390x go-toolset-1.19.9-1.el9_2.s390x.rpm ac322266933eea7379ca1582c1b288803736599905577644e5da27d8489d5566
s390x golang-bin-1.19.9-2.el9_2.s390x.rpm c3f26a63516952309eef3ffb63460133e7be14b861d2cbff43133843609f98ec
x86_64 golang-1.19.9-2.el9_2.x86_64.rpm 0317e04e954810df4d3efe1135600c1ced4f77c8a88392bdf1e9d29ff3938a23
x86_64 golang-bin-1.19.9-2.el9_2.x86_64.rpm 360da52a32b5aff2154795336831bc1f157bc2fe30b0309cf00af1137e44a437
x86_64 golang-race-1.19.9-2.el9_2.x86_64.rpm 61fd9718508aa4891c63c3a21fd6f6abb558823862a28f2cfc2d487823402340
x86_64 go-toolset-1.19.9-1.el9_2.x86_64.rpm ae26abf9f3fea917f375482068c0626f173da66cd43b47f23a48f7b12c8646c2
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.