Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1300 - Security Advisory
Issued:
2019-05-30
Updated:
2019-05-30

RHSA-2019:1300 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: go-toolset-1.11-golang security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for go-toolset-1.11 and go-toolset-1.11-golang is now available for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The golang packages provide the Go programming language compiler.

Security Fix(es):

  • golang: CRLF injection in net/http (CVE-2019-9741)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Developer Tools (for RHEL Workstation) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server for System Z) 1 s390x
  • Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1 ppc64le
  • Red Hat Developer Tools (for RHEL Server for ARM) 1 aarch64

Fixes

  • BZ - 1688230 - CVE-2019-9741 golang: CRLF injection in net/http

CVEs

  • CVE-2019-9741

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Developer Tools (for RHEL Workstation) 1

SRPM
go-toolset-1.11-1.11.5-2.el7.src.rpm SHA-256: ac0d34e53fa888661eeaa2bac5bb1edf3557e35b9745ed89f632c01005db4df9
go-toolset-1.11-golang-1.11.5-3.el7.src.rpm SHA-256: 72b330ee101cc003c69a57194859ad32b3e4ed3126b6398f182adb994b81c459
x86_64
go-toolset-1.11-1.11.5-2.el7.x86_64.rpm SHA-256: ad524af0c4f185e69e95d59016412626c0c40a5ceed7725b749377e9f1be4f24
go-toolset-1.11-build-1.11.5-2.el7.x86_64.rpm SHA-256: 1273c380549623cbf51e82174f116808ee31efad9697ee42b93332cbf0e8f065
go-toolset-1.11-golang-1.11.5-3.el7.x86_64.rpm SHA-256: a56bb729d68a3b305728af071d1f77a703f7987e055d85e94f33be8091f1d607
go-toolset-1.11-golang-bin-1.11.5-3.el7.x86_64.rpm SHA-256: 15ddc064154bc311ff7ada6e714e40f344a87188e9a009c568e123c77cc36c9a
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm SHA-256: 1a9acefbc14e2fc0a3325978bfae0d90e68a57bd79fd21605fe0331bd06b0b84
go-toolset-1.11-golang-misc-1.11.5-3.el7.x86_64.rpm SHA-256: 24006c139e478a68c05446963fe753d209dd46c57e2b36ab0e5c9b7f8acb7ea7
go-toolset-1.11-golang-race-1.11.5-3.el7.x86_64.rpm SHA-256: beffa83fc0872bf6a91690a347cf79575f41a09f6c5d4ffeb0df889207ed1c6f
go-toolset-1.11-golang-src-1.11.5-3.el7.x86_64.rpm SHA-256: e201b3d1da8c46ba61f4c9759162b0b4f5aeb939077e95c936edf62611f19340
go-toolset-1.11-golang-tests-1.11.5-3.el7.x86_64.rpm SHA-256: efa99273d66006f82cc164b179f5a8802f4729fa178f870fc57293b70d97783e
go-toolset-1.11-runtime-1.11.5-2.el7.x86_64.rpm SHA-256: d5511a921fc45e5a19254dba3586985932d9cc001b0225799d35da3e94f00b16
go-toolset-1.11-scldevel-1.11.5-2.el7.x86_64.rpm SHA-256: 9300d4013c402283896a17b77075a067783b376332c6ec160f2faecdefae7d9c

Red Hat Developer Tools (for RHEL Server) 1

SRPM
go-toolset-1.11-1.11.5-2.el7.src.rpm SHA-256: ac0d34e53fa888661eeaa2bac5bb1edf3557e35b9745ed89f632c01005db4df9
go-toolset-1.11-golang-1.11.5-3.el7.src.rpm SHA-256: 72b330ee101cc003c69a57194859ad32b3e4ed3126b6398f182adb994b81c459
x86_64
go-toolset-1.11-1.11.5-2.el7.x86_64.rpm SHA-256: ad524af0c4f185e69e95d59016412626c0c40a5ceed7725b749377e9f1be4f24
go-toolset-1.11-build-1.11.5-2.el7.x86_64.rpm SHA-256: 1273c380549623cbf51e82174f116808ee31efad9697ee42b93332cbf0e8f065
go-toolset-1.11-golang-1.11.5-3.el7.x86_64.rpm SHA-256: a56bb729d68a3b305728af071d1f77a703f7987e055d85e94f33be8091f1d607
go-toolset-1.11-golang-bin-1.11.5-3.el7.x86_64.rpm SHA-256: 15ddc064154bc311ff7ada6e714e40f344a87188e9a009c568e123c77cc36c9a
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm SHA-256: 1a9acefbc14e2fc0a3325978bfae0d90e68a57bd79fd21605fe0331bd06b0b84
go-toolset-1.11-golang-misc-1.11.5-3.el7.x86_64.rpm SHA-256: 24006c139e478a68c05446963fe753d209dd46c57e2b36ab0e5c9b7f8acb7ea7
go-toolset-1.11-golang-race-1.11.5-3.el7.x86_64.rpm SHA-256: beffa83fc0872bf6a91690a347cf79575f41a09f6c5d4ffeb0df889207ed1c6f
go-toolset-1.11-golang-src-1.11.5-3.el7.x86_64.rpm SHA-256: e201b3d1da8c46ba61f4c9759162b0b4f5aeb939077e95c936edf62611f19340
go-toolset-1.11-golang-tests-1.11.5-3.el7.x86_64.rpm SHA-256: efa99273d66006f82cc164b179f5a8802f4729fa178f870fc57293b70d97783e
go-toolset-1.11-runtime-1.11.5-2.el7.x86_64.rpm SHA-256: d5511a921fc45e5a19254dba3586985932d9cc001b0225799d35da3e94f00b16
go-toolset-1.11-scldevel-1.11.5-2.el7.x86_64.rpm SHA-256: 9300d4013c402283896a17b77075a067783b376332c6ec160f2faecdefae7d9c

Red Hat Developer Tools (for RHEL Server for System Z) 1

SRPM
go-toolset-1.11-1.11.5-2.el7.src.rpm SHA-256: ac0d34e53fa888661eeaa2bac5bb1edf3557e35b9745ed89f632c01005db4df9
go-toolset-1.11-golang-1.11.5-3.el7.src.rpm SHA-256: 72b330ee101cc003c69a57194859ad32b3e4ed3126b6398f182adb994b81c459
s390x
go-toolset-1.11-1.11.5-2.el7.s390x.rpm SHA-256: e10959113633bbdf00c9fd281e27a62e3454cb545f75887341b676c1e0f43ad6
go-toolset-1.11-1.11.5-2.el7.s390x.rpm SHA-256: e10959113633bbdf00c9fd281e27a62e3454cb545f75887341b676c1e0f43ad6
go-toolset-1.11-build-1.11.5-2.el7.s390x.rpm SHA-256: affac7d832d422da23869c9426b0df2d9807e687bd2641cb4fca3646ee9a28b3
go-toolset-1.11-build-1.11.5-2.el7.s390x.rpm SHA-256: affac7d832d422da23869c9426b0df2d9807e687bd2641cb4fca3646ee9a28b3
go-toolset-1.11-golang-1.11.5-3.el7.s390x.rpm SHA-256: 4e0cd80529391e7f5b6d552ff71e8541ebf5d7f30b0d0ae2288f591fe960bc6d
go-toolset-1.11-golang-1.11.5-3.el7.s390x.rpm SHA-256: 4e0cd80529391e7f5b6d552ff71e8541ebf5d7f30b0d0ae2288f591fe960bc6d
go-toolset-1.11-golang-bin-1.11.5-3.el7.s390x.rpm SHA-256: aecb8d666de84dd9142e862bde2cb19fca080c9c5d5a2400c4037f007ea4e44b
go-toolset-1.11-golang-bin-1.11.5-3.el7.s390x.rpm SHA-256: aecb8d666de84dd9142e862bde2cb19fca080c9c5d5a2400c4037f007ea4e44b
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm SHA-256: 1a9acefbc14e2fc0a3325978bfae0d90e68a57bd79fd21605fe0331bd06b0b84
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm SHA-256: 1a9acefbc14e2fc0a3325978bfae0d90e68a57bd79fd21605fe0331bd06b0b84
go-toolset-1.11-golang-misc-1.11.5-3.el7.s390x.rpm SHA-256: 1458295c42cee7d4b20e2159d2aa1e995eec3551b608aab00a58545dfc7e24ac
go-toolset-1.11-golang-misc-1.11.5-3.el7.s390x.rpm SHA-256: 1458295c42cee7d4b20e2159d2aa1e995eec3551b608aab00a58545dfc7e24ac
go-toolset-1.11-golang-src-1.11.5-3.el7.s390x.rpm SHA-256: 8275ed7e692be92701f7ec679002ba41c87cbcafdd1ca95cc5dd21855a74f7f5
go-toolset-1.11-golang-src-1.11.5-3.el7.s390x.rpm SHA-256: 8275ed7e692be92701f7ec679002ba41c87cbcafdd1ca95cc5dd21855a74f7f5
go-toolset-1.11-golang-tests-1.11.5-3.el7.s390x.rpm SHA-256: 660c8c1a4e80aa796e994350e24cfff6f8790a60c28e8e71112d0f2292762d85
go-toolset-1.11-golang-tests-1.11.5-3.el7.s390x.rpm SHA-256: 660c8c1a4e80aa796e994350e24cfff6f8790a60c28e8e71112d0f2292762d85
go-toolset-1.11-runtime-1.11.5-2.el7.s390x.rpm SHA-256: 0dba7ae1937f06dcb9ff43c38fe0632db811f20f36c6db7be1bb7fbcac7cea65
go-toolset-1.11-runtime-1.11.5-2.el7.s390x.rpm SHA-256: 0dba7ae1937f06dcb9ff43c38fe0632db811f20f36c6db7be1bb7fbcac7cea65
go-toolset-1.11-scldevel-1.11.5-2.el7.s390x.rpm SHA-256: 7bc15e0c8bd14dbcb9c86f60fc56df99f50a211a573f95982ae7198de19da223
go-toolset-1.11-scldevel-1.11.5-2.el7.s390x.rpm SHA-256: 7bc15e0c8bd14dbcb9c86f60fc56df99f50a211a573f95982ae7198de19da223

Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1

SRPM
go-toolset-1.11-1.11.5-2.el7.src.rpm SHA-256: ac0d34e53fa888661eeaa2bac5bb1edf3557e35b9745ed89f632c01005db4df9
go-toolset-1.11-golang-1.11.5-3.el7.src.rpm SHA-256: 72b330ee101cc003c69a57194859ad32b3e4ed3126b6398f182adb994b81c459
ppc64le
go-toolset-1.11-1.11.5-2.el7.ppc64le.rpm SHA-256: b69e3d7592a0dbe68bc8dd4a2abcc479dd7fdc04d7c40723b6e4e0baf79dee7f
go-toolset-1.11-1.11.5-2.el7.ppc64le.rpm SHA-256: b69e3d7592a0dbe68bc8dd4a2abcc479dd7fdc04d7c40723b6e4e0baf79dee7f
go-toolset-1.11-build-1.11.5-2.el7.ppc64le.rpm SHA-256: d76c0f960fde08444d695a54add5ab7a4b45d6c3095a418e48c759aef05e5302
go-toolset-1.11-build-1.11.5-2.el7.ppc64le.rpm SHA-256: d76c0f960fde08444d695a54add5ab7a4b45d6c3095a418e48c759aef05e5302
go-toolset-1.11-golang-1.11.5-3.el7.ppc64le.rpm SHA-256: d4a63e2efef16d0e4e18ca37d684fed1cd457f51c41daa6914eb0e5c22651709
go-toolset-1.11-golang-1.11.5-3.el7.ppc64le.rpm SHA-256: d4a63e2efef16d0e4e18ca37d684fed1cd457f51c41daa6914eb0e5c22651709
go-toolset-1.11-golang-bin-1.11.5-3.el7.ppc64le.rpm SHA-256: 3d113045f300878ae5dd5d52cce796a4c12aba0ea863b212761e859674779eb0
go-toolset-1.11-golang-bin-1.11.5-3.el7.ppc64le.rpm SHA-256: 3d113045f300878ae5dd5d52cce796a4c12aba0ea863b212761e859674779eb0
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm SHA-256: 1a9acefbc14e2fc0a3325978bfae0d90e68a57bd79fd21605fe0331bd06b0b84
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm SHA-256: 1a9acefbc14e2fc0a3325978bfae0d90e68a57bd79fd21605fe0331bd06b0b84
go-toolset-1.11-golang-misc-1.11.5-3.el7.ppc64le.rpm SHA-256: 3c0f4c365e77d6c4759f33062032bc148ca4661fbc9398a0ffc78dd34fb5e998
go-toolset-1.11-golang-misc-1.11.5-3.el7.ppc64le.rpm SHA-256: 3c0f4c365e77d6c4759f33062032bc148ca4661fbc9398a0ffc78dd34fb5e998
go-toolset-1.11-golang-src-1.11.5-3.el7.ppc64le.rpm SHA-256: a2c2bc8d100bd0eb55a749b56cc8b028e9e3ad07e73e576e84b3dc096f038798
go-toolset-1.11-golang-src-1.11.5-3.el7.ppc64le.rpm SHA-256: a2c2bc8d100bd0eb55a749b56cc8b028e9e3ad07e73e576e84b3dc096f038798
go-toolset-1.11-golang-tests-1.11.5-3.el7.ppc64le.rpm SHA-256: 05364c0812fa19d2ef248f8e58790040b2562247404caf781faee7b5fa0cd4be
go-toolset-1.11-golang-tests-1.11.5-3.el7.ppc64le.rpm SHA-256: 05364c0812fa19d2ef248f8e58790040b2562247404caf781faee7b5fa0cd4be
go-toolset-1.11-runtime-1.11.5-2.el7.ppc64le.rpm SHA-256: b1e72ec2965fc326feeb0b1f2f25f6b669fb95ba3625cad9562232572759c754
go-toolset-1.11-runtime-1.11.5-2.el7.ppc64le.rpm SHA-256: b1e72ec2965fc326feeb0b1f2f25f6b669fb95ba3625cad9562232572759c754
go-toolset-1.11-scldevel-1.11.5-2.el7.ppc64le.rpm SHA-256: 7b2053d34a7aece6997e218ca28242ea500b655f7b03148183f9cdcc374eca67
go-toolset-1.11-scldevel-1.11.5-2.el7.ppc64le.rpm SHA-256: 7b2053d34a7aece6997e218ca28242ea500b655f7b03148183f9cdcc374eca67

Red Hat Developer Tools (for RHEL Server for ARM) 1

SRPM
go-toolset-1.11-1.11.5-2.el7.src.rpm SHA-256: ac0d34e53fa888661eeaa2bac5bb1edf3557e35b9745ed89f632c01005db4df9
go-toolset-1.11-golang-1.11.5-3.el7.src.rpm SHA-256: 72b330ee101cc003c69a57194859ad32b3e4ed3126b6398f182adb994b81c459
aarch64
go-toolset-1.11-1.11.5-2.el7.aarch64.rpm SHA-256: 441b245f0c71c40497002830334aa8fbccccca3334ac451379fe8b099ec1fea9
go-toolset-1.11-build-1.11.5-2.el7.aarch64.rpm SHA-256: aa86c1f61aae4aa88ac6c209346f1f21c528dee4ac65c58106715bdf125c3b2b
go-toolset-1.11-golang-1.11.5-3.el7.aarch64.rpm SHA-256: 04312ad5910556ec689b37ccea2d37d595d57b3a153fc6235ec190fd6e38cd85
go-toolset-1.11-golang-bin-1.11.5-3.el7.aarch64.rpm SHA-256: 25ca87d37487f809f368e2213e34cc66ff0808e1f6545dbdbd8e08ca2bac5352
go-toolset-1.11-golang-docs-1.11.5-3.el7.noarch.rpm SHA-256: 1a9acefbc14e2fc0a3325978bfae0d90e68a57bd79fd21605fe0331bd06b0b84
go-toolset-1.11-golang-misc-1.11.5-3.el7.aarch64.rpm SHA-256: 31f63017c9cc92940d15186e70871587e5bce60ce061785006febdad4b539a80
go-toolset-1.11-golang-src-1.11.5-3.el7.aarch64.rpm SHA-256: 8ef2a9acc7f06ecb0053d2830772bcd5bd9a654c22e990fdabc955ee736ae33e
go-toolset-1.11-golang-tests-1.11.5-3.el7.aarch64.rpm SHA-256: ff0cd81f149e504a902d01dab79653657b8848ecaa3f6c7694e74a9d23bd13f6
go-toolset-1.11-runtime-1.11.5-2.el7.aarch64.rpm SHA-256: e52e31b5b0546fd0aa90e0406f965de8ebf3a0718198e3d81032ba94e59489e8
go-toolset-1.11-scldevel-1.11.5-2.el7.aarch64.rpm SHA-256: ffef0ebb95b9284381a8ca33dc084fe1706879792524797aca0da40bf5377db6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility