Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:1304 - Security Advisory
Issued:
2018-05-03
Updated:
2018-05-03

RHSA-2018:1304 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: go-toolset-7 and go-toolset-7-golang security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for go-toolset-7 and go-toolset-7-golang is now available for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

The following packages have been upgraded to a later upstream version: go-toolset-7-golang (1.8.7). (BZ#1545319)

Go Toolset is provided as a Technology Preview.

Security Fix(es):

  • golang: arbitrary code execution during "go get" via C compiler options (CVE-2018-6574)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed changes and information on usage, see Using Go Toolset linked from the References section. For information on scope of support, see the Technology Preview Features Support Scope document.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Developer Tools (for RHEL Workstation) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server for System Z) 1 s390x
  • Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1 ppc64le
  • Red Hat Developer Tools (for RHEL Server for ARM) 1 aarch64

Fixes

  • BZ - 1536154 - go get functionality broken in devtools/go-toolset-7-rhel7 container
  • BZ - 1543561 - CVE-2018-6574 golang: arbitrary code execution during "go get" via C compiler options
  • BZ - 1550079 - scriptlet failure when installing go-toolset-7-runtime

CVEs

  • CVE-2018-6574

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_developer_tools/2018.2/html/using_go_toolset/
  • https://access.redhat.com/support/offerings/techpreview/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Developer Tools (for RHEL Workstation) 1

SRPM
go-toolset-7-1.8-14.el7.src.rpm SHA-256: c95d96a11e73887e18b3b0108cd5871ddbbc44b68970fde78a7e0e1bb803a5f3
go-toolset-7-golang-1.8.7-2.el7.src.rpm SHA-256: 68299e9a23effbc11d70d397534c5a9b202bf106676ac96fefb81f642cc0ffc3
x86_64
go-toolset-7-1.8-14.el7.x86_64.rpm SHA-256: 1bdbb5892047bd99ca4c1b5e148d15444adb30ce9facf165e890e4efb620d8bb
go-toolset-7-build-1.8-14.el7.x86_64.rpm SHA-256: 4182bf45a7ac87e1ee84f8f596ac8f929a7a0a0fc9e0610442ed5379c34d4911
go-toolset-7-golang-1.8.7-2.el7.x86_64.rpm SHA-256: 7dae9aceeb4d68c32b5ff7a767eece25c2a1ec036e2a025a48d3e050a977f741
go-toolset-7-golang-bin-1.8.7-2.el7.x86_64.rpm SHA-256: 63257e35bd360360bb722dabe41ae8a90ddbca5d59c6b3f1e9ee9c7a2982b4da
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm SHA-256: d4ad54a9b235c3fe322ecb8f5e6bc7d234817a31cb67c2c72e816082545cdaf9
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm SHA-256: 860dc59490e1b8fe51caf3ebe10f863207aabafef8e8af4ef7561c5a40774813
go-toolset-7-golang-race-1.8.7-2.el7.x86_64.rpm SHA-256: 1b859c92945adaecbc5ff27c64fd4333e8f52c9adf30860d9db5ee13f54f78fc
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm SHA-256: 4136e5728972cdd470f65b70da7badb8296988ffb6cd2268a109b7c6218caac2
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm SHA-256: 75df9b8b99407cf9c7e2ef6eaeb1a01986df1ab9b19837b8c26bbaeff479ec67
go-toolset-7-runtime-1.8-14.el7.x86_64.rpm SHA-256: a59310b8736d57ecea833048f82a7e327f69ea3429a17bcc76ad80e584b2b74b
go-toolset-7-scldevel-1.8-14.el7.x86_64.rpm SHA-256: 5b2e26dfd80db58bc2dc3fb418ff248a55a6601bacc411bad170c8aa08700c4a

Red Hat Developer Tools (for RHEL Server) 1

SRPM
go-toolset-7-1.8-14.el7.src.rpm SHA-256: c95d96a11e73887e18b3b0108cd5871ddbbc44b68970fde78a7e0e1bb803a5f3
go-toolset-7-golang-1.8.7-2.el7.src.rpm SHA-256: 68299e9a23effbc11d70d397534c5a9b202bf106676ac96fefb81f642cc0ffc3
x86_64
go-toolset-7-1.8-14.el7.x86_64.rpm SHA-256: 1bdbb5892047bd99ca4c1b5e148d15444adb30ce9facf165e890e4efb620d8bb
go-toolset-7-build-1.8-14.el7.x86_64.rpm SHA-256: 4182bf45a7ac87e1ee84f8f596ac8f929a7a0a0fc9e0610442ed5379c34d4911
go-toolset-7-golang-1.8.7-2.el7.x86_64.rpm SHA-256: 7dae9aceeb4d68c32b5ff7a767eece25c2a1ec036e2a025a48d3e050a977f741
go-toolset-7-golang-bin-1.8.7-2.el7.x86_64.rpm SHA-256: 63257e35bd360360bb722dabe41ae8a90ddbca5d59c6b3f1e9ee9c7a2982b4da
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm SHA-256: d4ad54a9b235c3fe322ecb8f5e6bc7d234817a31cb67c2c72e816082545cdaf9
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm SHA-256: 860dc59490e1b8fe51caf3ebe10f863207aabafef8e8af4ef7561c5a40774813
go-toolset-7-golang-race-1.8.7-2.el7.x86_64.rpm SHA-256: 1b859c92945adaecbc5ff27c64fd4333e8f52c9adf30860d9db5ee13f54f78fc
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm SHA-256: 4136e5728972cdd470f65b70da7badb8296988ffb6cd2268a109b7c6218caac2
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm SHA-256: 75df9b8b99407cf9c7e2ef6eaeb1a01986df1ab9b19837b8c26bbaeff479ec67
go-toolset-7-runtime-1.8-14.el7.x86_64.rpm SHA-256: a59310b8736d57ecea833048f82a7e327f69ea3429a17bcc76ad80e584b2b74b
go-toolset-7-scldevel-1.8-14.el7.x86_64.rpm SHA-256: 5b2e26dfd80db58bc2dc3fb418ff248a55a6601bacc411bad170c8aa08700c4a

Red Hat Developer Tools (for RHEL Server for System Z) 1

SRPM
go-toolset-7-1.8-14.el7.src.rpm SHA-256: c95d96a11e73887e18b3b0108cd5871ddbbc44b68970fde78a7e0e1bb803a5f3
go-toolset-7-golang-1.8.7-2.el7.src.rpm SHA-256: 68299e9a23effbc11d70d397534c5a9b202bf106676ac96fefb81f642cc0ffc3
s390x
go-toolset-7-1.8-14.el7.s390x.rpm SHA-256: fd42d4c56ced44a0651a19ceb26374b3792d61f5c2b43c7177921d6678f78503
go-toolset-7-1.8-14.el7.s390x.rpm SHA-256: fd42d4c56ced44a0651a19ceb26374b3792d61f5c2b43c7177921d6678f78503
go-toolset-7-build-1.8-14.el7.s390x.rpm SHA-256: 866d4eb55b0ac8cb153d94dce7606238d52220e975437d89db2d8fec4682a856
go-toolset-7-build-1.8-14.el7.s390x.rpm SHA-256: 866d4eb55b0ac8cb153d94dce7606238d52220e975437d89db2d8fec4682a856
go-toolset-7-golang-1.8.7-2.el7.s390x.rpm SHA-256: 780315b3158f371e8174260bc22006832511db0b672e377608e8c11aa0ac3ab5
go-toolset-7-golang-1.8.7-2.el7.s390x.rpm SHA-256: 780315b3158f371e8174260bc22006832511db0b672e377608e8c11aa0ac3ab5
go-toolset-7-golang-bin-1.8.7-2.el7.s390x.rpm SHA-256: 5ebb85ef07160a5b41dd94c443168c95d687d4ea9afa5876eeb40671b78e0c89
go-toolset-7-golang-bin-1.8.7-2.el7.s390x.rpm SHA-256: 5ebb85ef07160a5b41dd94c443168c95d687d4ea9afa5876eeb40671b78e0c89
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm SHA-256: d4ad54a9b235c3fe322ecb8f5e6bc7d234817a31cb67c2c72e816082545cdaf9
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm SHA-256: d4ad54a9b235c3fe322ecb8f5e6bc7d234817a31cb67c2c72e816082545cdaf9
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm SHA-256: 860dc59490e1b8fe51caf3ebe10f863207aabafef8e8af4ef7561c5a40774813
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm SHA-256: 860dc59490e1b8fe51caf3ebe10f863207aabafef8e8af4ef7561c5a40774813
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm SHA-256: 4136e5728972cdd470f65b70da7badb8296988ffb6cd2268a109b7c6218caac2
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm SHA-256: 4136e5728972cdd470f65b70da7badb8296988ffb6cd2268a109b7c6218caac2
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm SHA-256: 75df9b8b99407cf9c7e2ef6eaeb1a01986df1ab9b19837b8c26bbaeff479ec67
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm SHA-256: 75df9b8b99407cf9c7e2ef6eaeb1a01986df1ab9b19837b8c26bbaeff479ec67
go-toolset-7-runtime-1.8-14.el7.s390x.rpm SHA-256: 28977cc01b2835c052c298a3563f2feca8ffeb9f53a9cadf876bc91d5f03735e
go-toolset-7-runtime-1.8-14.el7.s390x.rpm SHA-256: 28977cc01b2835c052c298a3563f2feca8ffeb9f53a9cadf876bc91d5f03735e
go-toolset-7-scldevel-1.8-14.el7.s390x.rpm SHA-256: d19af32883da2d0e77801a14068665bbb5980bb296172cce6229d1ce846ad540
go-toolset-7-scldevel-1.8-14.el7.s390x.rpm SHA-256: d19af32883da2d0e77801a14068665bbb5980bb296172cce6229d1ce846ad540

Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1

SRPM
go-toolset-7-1.8-14.el7.src.rpm SHA-256: c95d96a11e73887e18b3b0108cd5871ddbbc44b68970fde78a7e0e1bb803a5f3
go-toolset-7-golang-1.8.7-2.el7.src.rpm SHA-256: 68299e9a23effbc11d70d397534c5a9b202bf106676ac96fefb81f642cc0ffc3
ppc64le
go-toolset-7-1.8-14.el7.ppc64le.rpm SHA-256: 1d13c195f7e2d6ce4fa7852402cad94a2eed3e31497a35d1435ca7ac927c1fcf
go-toolset-7-1.8-14.el7.ppc64le.rpm SHA-256: 1d13c195f7e2d6ce4fa7852402cad94a2eed3e31497a35d1435ca7ac927c1fcf
go-toolset-7-build-1.8-14.el7.ppc64le.rpm SHA-256: f49fa606d42b45f2c42fd5b9d589158e378e4fed09a75a1291017a8b467d6726
go-toolset-7-build-1.8-14.el7.ppc64le.rpm SHA-256: f49fa606d42b45f2c42fd5b9d589158e378e4fed09a75a1291017a8b467d6726
go-toolset-7-golang-1.8.7-2.el7.ppc64le.rpm SHA-256: eeee403323804b96ea5da9fad9ebea248fd2fb4948144a4da9bbbec07c671c4d
go-toolset-7-golang-1.8.7-2.el7.ppc64le.rpm SHA-256: eeee403323804b96ea5da9fad9ebea248fd2fb4948144a4da9bbbec07c671c4d
go-toolset-7-golang-bin-1.8.7-2.el7.ppc64le.rpm SHA-256: 1180aec478fe9dd06d89fe1d28914013982a383538ec93c187fc80062b4f21e3
go-toolset-7-golang-bin-1.8.7-2.el7.ppc64le.rpm SHA-256: 1180aec478fe9dd06d89fe1d28914013982a383538ec93c187fc80062b4f21e3
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm SHA-256: d4ad54a9b235c3fe322ecb8f5e6bc7d234817a31cb67c2c72e816082545cdaf9
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm SHA-256: d4ad54a9b235c3fe322ecb8f5e6bc7d234817a31cb67c2c72e816082545cdaf9
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm SHA-256: 860dc59490e1b8fe51caf3ebe10f863207aabafef8e8af4ef7561c5a40774813
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm SHA-256: 860dc59490e1b8fe51caf3ebe10f863207aabafef8e8af4ef7561c5a40774813
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm SHA-256: 4136e5728972cdd470f65b70da7badb8296988ffb6cd2268a109b7c6218caac2
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm SHA-256: 4136e5728972cdd470f65b70da7badb8296988ffb6cd2268a109b7c6218caac2
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm SHA-256: 75df9b8b99407cf9c7e2ef6eaeb1a01986df1ab9b19837b8c26bbaeff479ec67
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm SHA-256: 75df9b8b99407cf9c7e2ef6eaeb1a01986df1ab9b19837b8c26bbaeff479ec67
go-toolset-7-runtime-1.8-14.el7.ppc64le.rpm SHA-256: 9e63165bf4f86818dbae18c6ae10811ba0999fe20fc639c2d6a6062911e57369
go-toolset-7-runtime-1.8-14.el7.ppc64le.rpm SHA-256: 9e63165bf4f86818dbae18c6ae10811ba0999fe20fc639c2d6a6062911e57369
go-toolset-7-scldevel-1.8-14.el7.ppc64le.rpm SHA-256: 8dd4e81db496b993e72a2c6329fa73c681b9c0458c8348cb4b06bee0ebd210b5
go-toolset-7-scldevel-1.8-14.el7.ppc64le.rpm SHA-256: 8dd4e81db496b993e72a2c6329fa73c681b9c0458c8348cb4b06bee0ebd210b5

Red Hat Developer Tools (for RHEL Server for ARM) 1

SRPM
go-toolset-7-1.8-14.el7.src.rpm SHA-256: c95d96a11e73887e18b3b0108cd5871ddbbc44b68970fde78a7e0e1bb803a5f3
go-toolset-7-golang-1.8.7-2.el7.src.rpm SHA-256: 68299e9a23effbc11d70d397534c5a9b202bf106676ac96fefb81f642cc0ffc3
aarch64
go-toolset-7-1.8-14.el7.aarch64.rpm SHA-256: 801926f4238f03b61b35cf6977229708ffb74d80954156e173ae32b7dacaaf9a
go-toolset-7-build-1.8-14.el7.aarch64.rpm SHA-256: 477086fdc8813aa7b44b1979a5038e0917ceef4e82061b9bd5d90be4aaec59f5
go-toolset-7-golang-1.8.7-2.el7.aarch64.rpm SHA-256: b6ff05999533a2a3869d7cbf60618a880162fe723817e9f60a0ef0ad7d89d8f8
go-toolset-7-golang-bin-1.8.7-2.el7.aarch64.rpm SHA-256: eb58969db47773dcf56076d04511b103a91040d616e8c02e4cf171d0cb772094
go-toolset-7-golang-docs-1.8.7-2.el7.noarch.rpm SHA-256: d4ad54a9b235c3fe322ecb8f5e6bc7d234817a31cb67c2c72e816082545cdaf9
go-toolset-7-golang-misc-1.8.7-2.el7.noarch.rpm SHA-256: 860dc59490e1b8fe51caf3ebe10f863207aabafef8e8af4ef7561c5a40774813
go-toolset-7-golang-src-1.8.7-2.el7.noarch.rpm SHA-256: 4136e5728972cdd470f65b70da7badb8296988ffb6cd2268a109b7c6218caac2
go-toolset-7-golang-tests-1.8.7-2.el7.noarch.rpm SHA-256: 75df9b8b99407cf9c7e2ef6eaeb1a01986df1ab9b19837b8c26bbaeff479ec67
go-toolset-7-runtime-1.8-14.el7.aarch64.rpm SHA-256: b00670f24a3dcee5317c04736b4c7f48f5c7eb39a406449e062e557c219e7319
go-toolset-7-scldevel-1.8-14.el7.aarch64.rpm SHA-256: d5e7aa1281e98d045bf179febeb7b165561c8f041be626a2e4e5bfbbe4f95eda

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility