Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3431 - Security Advisory
Issued:
2021-09-07
Updated:
2021-09-07

RHSA-2021:3431 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: go-toolset-1.15-golang security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for go-toolset-1.15-golang is now available for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

  • golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
  • golang: net: lookup functions may return invalid host names (CVE-2021-33195)
  • golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Developer Tools (for RHEL Server) 1 x86_64
  • Red Hat Developer Tools (for RHEL Workstation) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server for System Z) 1 s390x
  • Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1 ppc64le

Fixes

  • BZ - 1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
  • BZ - 1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
  • BZ - 1992006 - CVE-2021-29923 golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet

CVEs

  • CVE-2021-29923
  • CVE-2021-33195
  • CVE-2021-33197

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Developer Tools (for RHEL Server) 1

SRPM
go-toolset-1.15-golang-1.15.14-2.el7_9.src.rpm SHA-256: 381f448ff72898bb1f802674630a3eb28d77a19d85c4f00145cdfa834ef4f0e4
x86_64
go-toolset-1.15-golang-1.15.14-2.el7_9.x86_64.rpm SHA-256: b1c572b024e0cd1566b721b4bdc47c337a3eb97f1d97a31a83489eeb2d89e36e
go-toolset-1.15-golang-bin-1.15.14-2.el7_9.x86_64.rpm SHA-256: 165778d4ab00fab062fbf2550cc51f51b33eae8cae40f0e17f0ba28311185dc8
go-toolset-1.15-golang-docs-1.15.14-2.el7_9.noarch.rpm SHA-256: 9b0d13be9659c8b29c67dcb38bcab7cd17406cc447538814713e9e8bf8ab88f1
go-toolset-1.15-golang-misc-1.15.14-2.el7_9.x86_64.rpm SHA-256: 8afc71d601d6526ce113bb1e6717fef9301383590de256ea3e9fb51241d75c2b
go-toolset-1.15-golang-race-1.15.14-2.el7_9.x86_64.rpm SHA-256: 522abee6e6bd53c0115e30310d0b5b005719c746f0aa3540643ed994d8e2bea0
go-toolset-1.15-golang-src-1.15.14-2.el7_9.x86_64.rpm SHA-256: f266f85592c6313e04dc1edf96854c9211f22b0330cc8913d1c5906e7e5c008f
go-toolset-1.15-golang-tests-1.15.14-2.el7_9.x86_64.rpm SHA-256: 57dd48594fc945515db3fcce4192e160414730606afdd85fad8946b8688fde57

Red Hat Developer Tools (for RHEL Workstation) 1

SRPM
go-toolset-1.15-golang-1.15.14-2.el7_9.src.rpm SHA-256: 381f448ff72898bb1f802674630a3eb28d77a19d85c4f00145cdfa834ef4f0e4
x86_64
go-toolset-1.15-golang-1.15.14-2.el7_9.x86_64.rpm SHA-256: b1c572b024e0cd1566b721b4bdc47c337a3eb97f1d97a31a83489eeb2d89e36e
go-toolset-1.15-golang-bin-1.15.14-2.el7_9.x86_64.rpm SHA-256: 165778d4ab00fab062fbf2550cc51f51b33eae8cae40f0e17f0ba28311185dc8
go-toolset-1.15-golang-docs-1.15.14-2.el7_9.noarch.rpm SHA-256: 9b0d13be9659c8b29c67dcb38bcab7cd17406cc447538814713e9e8bf8ab88f1
go-toolset-1.15-golang-misc-1.15.14-2.el7_9.x86_64.rpm SHA-256: 8afc71d601d6526ce113bb1e6717fef9301383590de256ea3e9fb51241d75c2b
go-toolset-1.15-golang-race-1.15.14-2.el7_9.x86_64.rpm SHA-256: 522abee6e6bd53c0115e30310d0b5b005719c746f0aa3540643ed994d8e2bea0
go-toolset-1.15-golang-src-1.15.14-2.el7_9.x86_64.rpm SHA-256: f266f85592c6313e04dc1edf96854c9211f22b0330cc8913d1c5906e7e5c008f
go-toolset-1.15-golang-tests-1.15.14-2.el7_9.x86_64.rpm SHA-256: 57dd48594fc945515db3fcce4192e160414730606afdd85fad8946b8688fde57

Red Hat Developer Tools (for RHEL Server for System Z) 1

SRPM
go-toolset-1.15-golang-1.15.14-2.el7_9.src.rpm SHA-256: 381f448ff72898bb1f802674630a3eb28d77a19d85c4f00145cdfa834ef4f0e4
s390x
go-toolset-1.15-golang-1.15.14-2.el7_9.s390x.rpm SHA-256: 177dc0a33408e23b65564859aedc20b24e083cb7f1fdef5bed84c20d84d593b5
go-toolset-1.15-golang-bin-1.15.14-2.el7_9.s390x.rpm SHA-256: f9ea28ae98ebc11b46ea0a598c1df435c14fe4a65b3def0df396d58cae851d95
go-toolset-1.15-golang-docs-1.15.14-2.el7_9.noarch.rpm SHA-256: 9b0d13be9659c8b29c67dcb38bcab7cd17406cc447538814713e9e8bf8ab88f1
go-toolset-1.15-golang-misc-1.15.14-2.el7_9.s390x.rpm SHA-256: ebc7a2a29c0735abf53359fbf4083c758fdf57d0f08cbf9b05cd10cfed629036
go-toolset-1.15-golang-src-1.15.14-2.el7_9.s390x.rpm SHA-256: 006c8fec6ac900e8e0021e81c79205b51c2b53d2f070ab294a16525f09c34103
go-toolset-1.15-golang-tests-1.15.14-2.el7_9.s390x.rpm SHA-256: 3c0d7d122d1d7ae02d2165dc19c3c0de1d80c10f6c7c1ceca5f32a3030ef6c1c

Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1

SRPM
go-toolset-1.15-golang-1.15.14-2.el7_9.src.rpm SHA-256: 381f448ff72898bb1f802674630a3eb28d77a19d85c4f00145cdfa834ef4f0e4
ppc64le
go-toolset-1.15-golang-1.15.14-2.el7_9.ppc64le.rpm SHA-256: f24e88b90672e0b0ecfc8d1fd2dc8563783d73f2205e67008e4dafc09812db4f
go-toolset-1.15-golang-bin-1.15.14-2.el7_9.ppc64le.rpm SHA-256: aa08338e07ff3e11171787ecad54bf2e0dde1466202e9e3f1dcb1e71d40d27be
go-toolset-1.15-golang-docs-1.15.14-2.el7_9.noarch.rpm SHA-256: 9b0d13be9659c8b29c67dcb38bcab7cd17406cc447538814713e9e8bf8ab88f1
go-toolset-1.15-golang-misc-1.15.14-2.el7_9.ppc64le.rpm SHA-256: 87b1e22564142a543d26513c161f6bac2526d9ca7a56cd29109d22a94c5087c6
go-toolset-1.15-golang-src-1.15.14-2.el7_9.ppc64le.rpm SHA-256: e5b69cd2c2459b6416ccbed91438d3db24b0a2b995101c0e873ce6836be13c7f
go-toolset-1.15-golang-tests-1.15.14-2.el7_9.ppc64le.rpm SHA-256: 47c749ac01053c801f006c6703d8e7b9307d2058c9bceaf1158650470af60b16

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility