Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3319: Red Hat Security Advisory: go-toolset:rhel8 security update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set “\t\n\f\r\u0020\u2028\u2029” in JavaScript contexts that also contain actions may not be properly sanitized during execution.
Red Hat Security Data
#vulnerability#linux#red_hat#java#perl#ibm#sap

Synopsis

Important: go-toolset:rhel8 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

  • golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace

Red Hat Enterprise Linux for x86_64 8

SRPM

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm

SHA-256: 1b037c6c0f16e789c9cf361b6cf87e5e06661e7f29deae013bb1ede7f3c1ff93

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

x86_64

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: e63fbb1595650d32386fe757c131a9475710f50f3df6c673b9ee3d7da17fb40b

delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: 10cbdf420e26f44c6a556c9bac32f8d4d9f55f2c1294009710248550c0ed1528

delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: b9ec866e5579c7683dfc4a6efd2fb41b21e3635de5fac94c4f9870f647f9c869

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 67ec5f5ff6e4a3bdda45c84920597fac1d57770740fb6b6fce12c76c60729ae9

golang-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 9fe3786fedc0a4c93055aa1176b9617189647bfa73d58e4aac1a24f1673eacd0

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 5dd995fb9bfbd6e7be6a1a2770dad273357505d6bd7ee60df3bdc402a889ea68

golang-race-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: e9a8b79a235675fde037e18d430e5f9b9c0eea40747ab4241f57f3a7b8729cc4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm

SHA-256: 1b037c6c0f16e789c9cf361b6cf87e5e06661e7f29deae013bb1ede7f3c1ff93

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

x86_64

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: e63fbb1595650d32386fe757c131a9475710f50f3df6c673b9ee3d7da17fb40b

delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: 10cbdf420e26f44c6a556c9bac32f8d4d9f55f2c1294009710248550c0ed1528

delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: b9ec866e5579c7683dfc4a6efd2fb41b21e3635de5fac94c4f9870f647f9c869

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 67ec5f5ff6e4a3bdda45c84920597fac1d57770740fb6b6fce12c76c60729ae9

golang-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 9fe3786fedc0a4c93055aa1176b9617189647bfa73d58e4aac1a24f1673eacd0

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 5dd995fb9bfbd6e7be6a1a2770dad273357505d6bd7ee60df3bdc402a889ea68

golang-race-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: e9a8b79a235675fde037e18d430e5f9b9c0eea40747ab4241f57f3a7b8729cc4

Red Hat Enterprise Linux Server - AUS 8.8

SRPM

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm

SHA-256: 1b037c6c0f16e789c9cf361b6cf87e5e06661e7f29deae013bb1ede7f3c1ff93

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

x86_64

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: e63fbb1595650d32386fe757c131a9475710f50f3df6c673b9ee3d7da17fb40b

delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: 10cbdf420e26f44c6a556c9bac32f8d4d9f55f2c1294009710248550c0ed1528

delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: b9ec866e5579c7683dfc4a6efd2fb41b21e3635de5fac94c4f9870f647f9c869

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 67ec5f5ff6e4a3bdda45c84920597fac1d57770740fb6b6fce12c76c60729ae9

golang-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 9fe3786fedc0a4c93055aa1176b9617189647bfa73d58e4aac1a24f1673eacd0

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 5dd995fb9bfbd6e7be6a1a2770dad273357505d6bd7ee60df3bdc402a889ea68

golang-race-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: e9a8b79a235675fde037e18d430e5f9b9c0eea40747ab4241f57f3a7b8729cc4

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

s390x

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.s390x.rpm

SHA-256: cef618c8cca151ecac6e7fbba253edf900e737d19ee14972071c0a25e64dccc2

golang-1.19.9-1.module+el8.8.0+18857+fca43658.s390x.rpm

SHA-256: a2d25b8c3dd401e77b33e0e0ce05f0a69fa4681ca11862df1372a2ad03d6baa8

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.s390x.rpm

SHA-256: cf42898a6c4fbbc7d1f43cf8cad63ed1ec24738c3de2cfbbb3eb40daa5de12f4

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

s390x

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.s390x.rpm

SHA-256: cef618c8cca151ecac6e7fbba253edf900e737d19ee14972071c0a25e64dccc2

golang-1.19.9-1.module+el8.8.0+18857+fca43658.s390x.rpm

SHA-256: a2d25b8c3dd401e77b33e0e0ce05f0a69fa4681ca11862df1372a2ad03d6baa8

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.s390x.rpm

SHA-256: cf42898a6c4fbbc7d1f43cf8cad63ed1ec24738c3de2cfbbb3eb40daa5de12f4

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

Red Hat Enterprise Linux for Power, little endian 8

SRPM

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

ppc64le

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.ppc64le.rpm

SHA-256: c194fe39ef51582a0cf4d3443093717f48ad02f4a92281e87271c0f66d386968

golang-1.19.9-1.module+el8.8.0+18857+fca43658.ppc64le.rpm

SHA-256: 108a2f8eb141bf876126a2c5067799c6045084b7d9457bb3db008ca65731c483

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.ppc64le.rpm

SHA-256: d342cdd9788ecd8920cad152f5d6065aeddfc9ce250226bc4e05ac16f77b3d44

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

ppc64le

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.ppc64le.rpm

SHA-256: c194fe39ef51582a0cf4d3443093717f48ad02f4a92281e87271c0f66d386968

golang-1.19.9-1.module+el8.8.0+18857+fca43658.ppc64le.rpm

SHA-256: 108a2f8eb141bf876126a2c5067799c6045084b7d9457bb3db008ca65731c483

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.ppc64le.rpm

SHA-256: d342cdd9788ecd8920cad152f5d6065aeddfc9ce250226bc4e05ac16f77b3d44

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm

SHA-256: 1b037c6c0f16e789c9cf361b6cf87e5e06661e7f29deae013bb1ede7f3c1ff93

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

x86_64

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: e63fbb1595650d32386fe757c131a9475710f50f3df6c673b9ee3d7da17fb40b

delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: 10cbdf420e26f44c6a556c9bac32f8d4d9f55f2c1294009710248550c0ed1528

delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: b9ec866e5579c7683dfc4a6efd2fb41b21e3635de5fac94c4f9870f647f9c869

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 67ec5f5ff6e4a3bdda45c84920597fac1d57770740fb6b6fce12c76c60729ae9

golang-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 9fe3786fedc0a4c93055aa1176b9617189647bfa73d58e4aac1a24f1673eacd0

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 5dd995fb9bfbd6e7be6a1a2770dad273357505d6bd7ee60df3bdc402a889ea68

golang-race-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: e9a8b79a235675fde037e18d430e5f9b9c0eea40747ab4241f57f3a7b8729cc4

Red Hat Enterprise Linux for ARM 64 8

SRPM

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

aarch64

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.aarch64.rpm

SHA-256: 1b199beb1fbd4c380e6a6598e1de3d04444bf928b15ac6991d2cbfb6d2e091e0

golang-1.19.9-1.module+el8.8.0+18857+fca43658.aarch64.rpm

SHA-256: 7c689bdd8916abad107e1e1aaccc61a1febc5c4d81557d74227f309623e31df3

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.aarch64.rpm

SHA-256: 4836c8ad3a172aacd92c011078ad3bd7de8aca3b4e1f00b54d38dffd15d6bdbf

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

aarch64

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.aarch64.rpm

SHA-256: 1b199beb1fbd4c380e6a6598e1de3d04444bf928b15ac6991d2cbfb6d2e091e0

golang-1.19.9-1.module+el8.8.0+18857+fca43658.aarch64.rpm

SHA-256: 7c689bdd8916abad107e1e1aaccc61a1febc5c4d81557d74227f309623e31df3

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.aarch64.rpm

SHA-256: 4836c8ad3a172aacd92c011078ad3bd7de8aca3b4e1f00b54d38dffd15d6bdbf

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

ppc64le

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.ppc64le.rpm

SHA-256: c194fe39ef51582a0cf4d3443093717f48ad02f4a92281e87271c0f66d386968

golang-1.19.9-1.module+el8.8.0+18857+fca43658.ppc64le.rpm

SHA-256: 108a2f8eb141bf876126a2c5067799c6045084b7d9457bb3db008ca65731c483

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.ppc64le.rpm

SHA-256: d342cdd9788ecd8920cad152f5d6065aeddfc9ce250226bc4e05ac16f77b3d44

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm

SHA-256: 1b037c6c0f16e789c9cf361b6cf87e5e06661e7f29deae013bb1ede7f3c1ff93

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: e01060bc9d00202d35a6edc2b57253c8fdbf1e6c3264d9d670d672f7826f37ee

golang-1.19.9-1.module+el8.8.0+18857+fca43658.src.rpm

SHA-256: 57ca3a68f55dc3b731e452f5df9535295f34e729455b929aaa6434c8d3c9e6be

x86_64

golang-docs-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 9b68bb41e6d5f585e3264a67aebf476b25940e91dd13b7a219eb6f761ecfc5a2

golang-misc-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: c3f18b5e3540ad12f6f1cf372bdf80c7401bebb7d58017943771f64362704581

golang-src-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: 8354146ef39549ef4878df3b57db4bd5dde6ec2959ec9534eb8824bcf7adf7ad

golang-tests-1.19.9-1.module+el8.8.0+18857+fca43658.noarch.rpm

SHA-256: e9621ffeaed9387e03529d92709a054335a677f9e70b6cdcc4a588a60767db65

delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: e63fbb1595650d32386fe757c131a9475710f50f3df6c673b9ee3d7da17fb40b

delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: 10cbdf420e26f44c6a556c9bac32f8d4d9f55f2c1294009710248550c0ed1528

delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm

SHA-256: b9ec866e5579c7683dfc4a6efd2fb41b21e3635de5fac94c4f9870f647f9c869

go-toolset-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 67ec5f5ff6e4a3bdda45c84920597fac1d57770740fb6b6fce12c76c60729ae9

golang-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 9fe3786fedc0a4c93055aa1176b9617189647bfa73d58e4aac1a24f1673eacd0

golang-bin-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: 5dd995fb9bfbd6e7be6a1a2770dad273357505d6bd7ee60df3bdc402a889ea68

golang-race-1.19.9-1.module+el8.8.0+18857+fca43658.x86_64.rpm

SHA-256: e9a8b79a235675fde037e18d430e5f9b9c0eea40747ab4241f57f3a7b8729cc4

Related news

Red Hat Security Advisory 2024-4119-03

Red Hat Security Advisory 2024-4119-03 - Updated rhceph-5.3 container image is now available in the Red Hat Ecosystem Catalog. Issues addressed include a code execution vulnerability.

RHSA-2023:5442: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.2 security and bug fix updates

Red Hat Advanced Cluster Management for Kubernetes 2.8.2 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be att...

RHSA-2023:5376: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.3 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.13.3 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts ...

Red Hat Security Advisory 2023-4664-01

Red Hat Security Advisory 2023-4664-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.3 images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4627: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.2.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a...

RHSA-2023:4470: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys ca...

Red Hat Security Advisory 2023-4289-01

Red Hat Security Advisory 2023-4289-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

RHSA-2023:4289: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.11 security and bug fix update

OpenShift API for Data Protection (OADP) 1.0.11 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

Red Hat Security Advisory 2023-3914-01

Red Hat Security Advisory 2023-3914-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.44.

Red Hat Security Advisory 2023-3911-01

Red Hat Security Advisory 2023-3911-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.63.

RHSA-2023:3910: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.10.63 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server...

RHSA-2023:3905: Red Hat Security Advisory: Network observability 1.3.0 for Openshift

Network Observability 1.3.0 for OpenShift Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted input. * CVE-2023-24540: A flaw was found in golang,...

Red Hat Security Advisory 2023-3614-01

Red Hat Security Advisory 2023-3614-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.4.

Red Hat Security Advisory 2023-3644-01

Red Hat Security Advisory 2023-3644-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

RHSA-2023:3624: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...

RHSA-2023:3545: Red Hat Security Advisory: OpenShift Container Platform 4.12.21 packages and security update

Red Hat OpenShift Container Platform release 4.12.21 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside ...

Red Hat Security Advisory 2023-3410-01

Red Hat Security Advisory 2023-3410-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.20.

Red Hat Security Advisory 2023-3366-01

Red Hat Security Advisory 2023-3366-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.2. Issues addressed include a traversal vulnerability.

Ubuntu Security Notice USN-6140-1

Ubuntu Security Notice 6140-1 - It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10. It was discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10.

RHSA-2023:3445: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

Red Hat Security Advisory 2023-3379-01

Red Hat Security Advisory 2023-3379-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. This release of RHACS includes a fix for CVE-2023-24540 by building RHACS with updated Golang.

RHSA-2023:3435: Red Hat Security Advisory: Red Hat Advanced Cluster Security 3.74 for Kubernetes security update

An update is now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted inpu...

Red Hat Security Advisory 2023-3415-01

Red Hat Security Advisory 2023-3415-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes security and bug fixes.

RHSA-2023:3415: Red Hat Security Advisory: ACS 4.0 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes security and bug fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpe...

RHSA-2023:3379: Red Hat Security Advisory: Red Hat Advanced Cluster Security for Kubernetes 3.73 security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions...

Red Hat Security Advisory 2023-3323-01

Red Hat Security Advisory 2023-3323-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-3319-01

Red Hat Security Advisory 2023-3319-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-3318-01

Red Hat Security Advisory 2023-3318-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler.

RHSA-2023:3323: Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24537: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service. * CVE-2023-24538: A flaw was found in Golang Go. This flaw ...

RHSA-2023:3318: Red Hat Security Advisory: go-toolset and golang security update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

CVE-2023-24540: [security] Go 1.20.4 and Go 1.19.9 are released

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.