Advisory Published

RHSA-2024:1962: Important: go-toolset:rhel8 security update

First published: Tue Apr 23 2024(Updated: )

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. <br>Security Fix(es):<br><li> golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
Red Hat Red Hat Enterprise Linux for x86_64
Red Hat Red Hat Enterprise Linux for ARM 64
Red Hat Red Hat Enterprise Linux for Power, little endian
Red Hat Red Hat Enterprise Linux for IBM z Systems
redhat/delve<1.20.2-1.module+el8.9.0+18926+5193682d
1.20.2-1.module+el8.9.0+18926+5193682d
redhat/go-toolset<1.20.12-1.module+el8.9.0+21033+5795bdf6
1.20.12-1.module+el8.9.0+21033+5795bdf6
redhat/golang<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/golang-docs<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/golang-misc<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/golang-src<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/golang-tests<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/delve<1.20.2-1.module+el8.9.0+18926+5193682d
1.20.2-1.module+el8.9.0+18926+5193682d
redhat/delve-debuginfo<1.20.2-1.module+el8.9.0+18926+5193682d
1.20.2-1.module+el8.9.0+18926+5193682d
redhat/delve-debugsource<1.20.2-1.module+el8.9.0+18926+5193682d
1.20.2-1.module+el8.9.0+18926+5193682d
redhat/go-toolset<1.20.12-1.module+el8.9.0+21033+5795bdf6
1.20.12-1.module+el8.9.0+21033+5795bdf6
redhat/golang<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/golang-bin<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/golang-bin<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/go-toolset<1.20.12-1.module+el8.9.0+21033+5795bdf6
1.20.12-1.module+el8.9.0+21033+5795bdf6
redhat/golang<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/golang-bin<1.20.12-8.module+el8.9.0+21735+6a7c8cc8
1.20.12-8.module+el8.9.0+21735+6a7c8cc8
redhat/go-toolset<1.20.12-1.module+el8.9.0+21033+5795bdf6.aa
1.20.12-1.module+el8.9.0+21033+5795bdf6.aa
redhat/golang<1.20.12-8.module+el8.9.0+21735+6a7c8cc8.aa
1.20.12-8.module+el8.9.0+21735+6a7c8cc8.aa
redhat/golang-bin<1.20.12-8.module+el8.9.0+21735+6a7c8cc8.aa
1.20.12-8.module+el8.9.0+21735+6a7c8cc8.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203