Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3318: Red Hat Security Advisory: go-toolset and golang security update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set “\t\n\f\r\u0020\u2028\u2029” in JavaScript contexts that also contain actions may not be properly sanitized during execution.
Red Hat Security Data
#vulnerability#linux#red_hat#java#perl#ibm#sap

Synopsis

Important: go-toolset and golang security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

The golang packages provide the Go programming language compiler.

Security Fix(es):

  • golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace

Red Hat Enterprise Linux for x86_64 9

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

x86_64

go-toolset-1.19.9-1.el9_2.x86_64.rpm

SHA-256: 0b0d30d39d9b3c051e74278adc4ad8f055e79659ae6ea46d4373e02cb2daf23a

golang-1.19.9-2.el9_2.x86_64.rpm

SHA-256: b17bd3edf1bf00de9b1e6868c738da87b4a2ed9c20abd467c3df269929871806

golang-bin-1.19.9-2.el9_2.x86_64.rpm

SHA-256: e92eb3b40b34bdb90adeb106179b8401c54af3f5eef72f8d1b9197decdba2e35

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-race-1.19.9-2.el9_2.x86_64.rpm

SHA-256: 3040e18becabbf63e92f4b0742c03b313ac27357acc6550daddf5b7f818d3f3b

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

x86_64

go-toolset-1.19.9-1.el9_2.x86_64.rpm

SHA-256: 0b0d30d39d9b3c051e74278adc4ad8f055e79659ae6ea46d4373e02cb2daf23a

golang-1.19.9-2.el9_2.x86_64.rpm

SHA-256: b17bd3edf1bf00de9b1e6868c738da87b4a2ed9c20abd467c3df269929871806

golang-bin-1.19.9-2.el9_2.x86_64.rpm

SHA-256: e92eb3b40b34bdb90adeb106179b8401c54af3f5eef72f8d1b9197decdba2e35

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-race-1.19.9-2.el9_2.x86_64.rpm

SHA-256: 3040e18becabbf63e92f4b0742c03b313ac27357acc6550daddf5b7f818d3f3b

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

x86_64

go-toolset-1.19.9-1.el9_2.x86_64.rpm

SHA-256: 0b0d30d39d9b3c051e74278adc4ad8f055e79659ae6ea46d4373e02cb2daf23a

golang-1.19.9-2.el9_2.x86_64.rpm

SHA-256: b17bd3edf1bf00de9b1e6868c738da87b4a2ed9c20abd467c3df269929871806

golang-bin-1.19.9-2.el9_2.x86_64.rpm

SHA-256: e92eb3b40b34bdb90adeb106179b8401c54af3f5eef72f8d1b9197decdba2e35

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-race-1.19.9-2.el9_2.x86_64.rpm

SHA-256: 3040e18becabbf63e92f4b0742c03b313ac27357acc6550daddf5b7f818d3f3b

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

s390x

go-toolset-1.19.9-1.el9_2.s390x.rpm

SHA-256: da698bac8f2f89ae16ed3e4e55f709c9117f284f8454904dfe6c967c65da5084

golang-1.19.9-2.el9_2.s390x.rpm

SHA-256: 40c6e2593b9a0a641b6d65e52da0372d90d31bf0ac0fd099e52cb1ee175abb15

golang-bin-1.19.9-2.el9_2.s390x.rpm

SHA-256: 2dc4cdd18d7a3f6e8cebd71c7c18b5814f33af4402bd0a23ffe9df0df2f284c4

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

s390x

go-toolset-1.19.9-1.el9_2.s390x.rpm

SHA-256: da698bac8f2f89ae16ed3e4e55f709c9117f284f8454904dfe6c967c65da5084

golang-1.19.9-2.el9_2.s390x.rpm

SHA-256: 40c6e2593b9a0a641b6d65e52da0372d90d31bf0ac0fd099e52cb1ee175abb15

golang-bin-1.19.9-2.el9_2.s390x.rpm

SHA-256: 2dc4cdd18d7a3f6e8cebd71c7c18b5814f33af4402bd0a23ffe9df0df2f284c4

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux for Power, little endian 9

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

ppc64le

go-toolset-1.19.9-1.el9_2.ppc64le.rpm

SHA-256: a12de05f7794db7c8d1feab1a5d71129fe139263105c12815d7cf89258abcff3

golang-1.19.9-2.el9_2.ppc64le.rpm

SHA-256: da6ea00a5d972d3491d31567731315dfbe970c312649f580ce92ffd0b14e0b00

golang-bin-1.19.9-2.el9_2.ppc64le.rpm

SHA-256: 947e2ed0b28d7230e0c0b6421aaf1d488cde772eb461e676efb55144e546d6c2

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

ppc64le

go-toolset-1.19.9-1.el9_2.ppc64le.rpm

SHA-256: a12de05f7794db7c8d1feab1a5d71129fe139263105c12815d7cf89258abcff3

golang-1.19.9-2.el9_2.ppc64le.rpm

SHA-256: da6ea00a5d972d3491d31567731315dfbe970c312649f580ce92ffd0b14e0b00

golang-bin-1.19.9-2.el9_2.ppc64le.rpm

SHA-256: 947e2ed0b28d7230e0c0b6421aaf1d488cde772eb461e676efb55144e546d6c2

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux for ARM 64 9

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

aarch64

go-toolset-1.19.9-1.el9_2.aarch64.rpm

SHA-256: 532de13e83450a53dfd750024cd3545add24eedc10e068d173a70427faa1ec67

golang-1.19.9-2.el9_2.aarch64.rpm

SHA-256: 3a1becb8607c7d6e2ca3190799d27713009ae5b08cd9d1540eaee994e6c00c10

golang-bin-1.19.9-2.el9_2.aarch64.rpm

SHA-256: fbcc810ea1fdab8627b0bc0b658174a4c992daa516bf2f81f4bdccd4b0db4aad

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

aarch64

go-toolset-1.19.9-1.el9_2.aarch64.rpm

SHA-256: 532de13e83450a53dfd750024cd3545add24eedc10e068d173a70427faa1ec67

golang-1.19.9-2.el9_2.aarch64.rpm

SHA-256: 3a1becb8607c7d6e2ca3190799d27713009ae5b08cd9d1540eaee994e6c00c10

golang-bin-1.19.9-2.el9_2.aarch64.rpm

SHA-256: fbcc810ea1fdab8627b0bc0b658174a4c992daa516bf2f81f4bdccd4b0db4aad

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

ppc64le

go-toolset-1.19.9-1.el9_2.ppc64le.rpm

SHA-256: a12de05f7794db7c8d1feab1a5d71129fe139263105c12815d7cf89258abcff3

golang-1.19.9-2.el9_2.ppc64le.rpm

SHA-256: da6ea00a5d972d3491d31567731315dfbe970c312649f580ce92ffd0b14e0b00

golang-bin-1.19.9-2.el9_2.ppc64le.rpm

SHA-256: 947e2ed0b28d7230e0c0b6421aaf1d488cde772eb461e676efb55144e546d6c2

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

x86_64

go-toolset-1.19.9-1.el9_2.x86_64.rpm

SHA-256: 0b0d30d39d9b3c051e74278adc4ad8f055e79659ae6ea46d4373e02cb2daf23a

golang-1.19.9-2.el9_2.x86_64.rpm

SHA-256: b17bd3edf1bf00de9b1e6868c738da87b4a2ed9c20abd467c3df269929871806

golang-bin-1.19.9-2.el9_2.x86_64.rpm

SHA-256: e92eb3b40b34bdb90adeb106179b8401c54af3f5eef72f8d1b9197decdba2e35

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-race-1.19.9-2.el9_2.x86_64.rpm

SHA-256: 3040e18becabbf63e92f4b0742c03b313ac27357acc6550daddf5b7f818d3f3b

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

aarch64

go-toolset-1.19.9-1.el9_2.aarch64.rpm

SHA-256: 532de13e83450a53dfd750024cd3545add24eedc10e068d173a70427faa1ec67

golang-1.19.9-2.el9_2.aarch64.rpm

SHA-256: 3a1becb8607c7d6e2ca3190799d27713009ae5b08cd9d1540eaee994e6c00c10

golang-bin-1.19.9-2.el9_2.aarch64.rpm

SHA-256: fbcc810ea1fdab8627b0bc0b658174a4c992daa516bf2f81f4bdccd4b0db4aad

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

go-toolset-1.19.9-1.el9_2.src.rpm

SHA-256: da07b2a32005b258577a7d0a893f9c0308151de6b41c53b1c1f147914387b052

golang-1.19.9-2.el9_2.src.rpm

SHA-256: 4c8d8dfecfd91372fec401aef2c3dd99f88e2e1f55e29af39a72e364482ffd98

s390x

go-toolset-1.19.9-1.el9_2.s390x.rpm

SHA-256: da698bac8f2f89ae16ed3e4e55f709c9117f284f8454904dfe6c967c65da5084

golang-1.19.9-2.el9_2.s390x.rpm

SHA-256: 40c6e2593b9a0a641b6d65e52da0372d90d31bf0ac0fd099e52cb1ee175abb15

golang-bin-1.19.9-2.el9_2.s390x.rpm

SHA-256: 2dc4cdd18d7a3f6e8cebd71c7c18b5814f33af4402bd0a23ffe9df0df2f284c4

golang-docs-1.19.9-2.el9_2.noarch.rpm

SHA-256: 03e93f06e73b06a5077c9a05483ec87857e49287be8cc5e0f6496ac3c1fdc510

golang-misc-1.19.9-2.el9_2.noarch.rpm

SHA-256: 16601a7d058941634c2b2a4e9cd2eb5455835765ba766bad946df3ff0957563e

golang-src-1.19.9-2.el9_2.noarch.rpm

SHA-256: 28b5576a2477f467afc2268bb84c74c188d9ca1dd37328ad27b40856c5c832cf

golang-tests-1.19.9-2.el9_2.noarch.rpm

SHA-256: 666c3ee0c294872191565ce4c4749aba7affef6fd0e06355363a2c33dc7fefc3

Related news

Gentoo Linux Security Advisory 202408-07

Gentoo Linux Security Advisory 202408-7 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to information leakage or a denial of service. Versions greater than or equal to 1.22.3 are affected.

Red Hat Security Advisory 2023-5442-01

Red Hat Security Advisory 2023-5442-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:5376: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.3 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.13.3 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts ...

Red Hat Security Advisory 2023-4627-01

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4335: Red Hat Security Advisory: Security Update for cert-manager Operator for Red Hat OpenShift 1.10.3

cert-manager Operator for Red Hat OpenShift 1.10.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specia...

RHSA-2023:4420: Red Hat Security Advisory: OpenShift Virtualization 4.12.5 RPMs security and bug fix update

Red Hat OpenShift Virtualization release 4.12.5 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain ...

RHSA-2023:4289: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.11 security and bug fix update

OpenShift API for Data Protection (OADP) 1.0.11 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

RHSA-2023:3925: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...

Red Hat Security Advisory 2023-3915-01

Red Hat Security Advisory 2023-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44.

RHSA-2023:3914: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issu...

RHSA-2023:3918: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.5 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.5 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in H...

RHSA-2023:3614: Red Hat Security Advisory: OpenShift Container Platform 4.13.4 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

Red Hat Security Advisory 2023-3624-01

Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3644: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.0

Red Hat OpenShift Service Mesh Containers for 2.4.0 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

RHSA-2023:3624: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...

RHSA-2023:3545: Red Hat Security Advisory: OpenShift Container Platform 4.12.21 packages and security update

Red Hat OpenShift Container Platform release 4.12.21 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside ...

Red Hat Security Advisory 2023-3410-01

Red Hat Security Advisory 2023-3410-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.20.

RHSA-2023:3366: Red Hat Security Advisory: OpenShift Container Platform 4.13.2 packages and security update

Red Hat OpenShift Container Platform release 4.13.2 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms...

Ubuntu Security Notice USN-6140-1

Ubuntu Security Notice 6140-1 - It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10. It was discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10.

Red Hat Security Advisory 2023-3445-01

Red Hat Security Advisory 2023-3445-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Issues addressed include a denial of service vulnerability.

RHSA-2023:3445: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

Red Hat Security Advisory 2023-3379-01

Red Hat Security Advisory 2023-3379-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. This release of RHACS includes a fix for CVE-2023-24540 by building RHACS with updated Golang.

RHSA-2023:3435: Red Hat Security Advisory: Red Hat Advanced Cluster Security 3.74 for Kubernetes security update

An update is now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted inpu...

Red Hat Security Advisory 2023-3415-01

Red Hat Security Advisory 2023-3415-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes security and bug fixes.

RHSA-2023:3415: Red Hat Security Advisory: ACS 4.0 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes security and bug fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpe...

RHSA-2023:3379: Red Hat Security Advisory: Red Hat Advanced Cluster Security for Kubernetes 3.73 security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions...

Red Hat Security Advisory 2023-3323-01

Red Hat Security Advisory 2023-3323-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-3319-01

Red Hat Security Advisory 2023-3319-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-3318-01

Red Hat Security Advisory 2023-3318-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler.

RHSA-2023:3323: Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24537: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service. * CVE-2023-24538: A flaw was found in Golang Go. This flaw ...

RHSA-2023:3319: Red Hat Security Advisory: go-toolset:rhel8 security update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution...

CVE-2023-24540: [security] Go 1.20.4 and Go 1.19.9 are released

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.