Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3323 - Security Advisory
Issued:
2023-05-25
Updated:
2023-05-25

RHSA-2023:3323 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: go-toolset-1.19 and go-toolset-1.19-golang security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

  • golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
  • golang: go/parser: Infinite loop in parsing (CVE-2023-24537)
  • golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
  • golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
  • golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Developer Tools (for RHEL Workstation) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server for System Z) 1 s390x
  • Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1 ppc64le

Fixes

  • BZ - 2184481 - CVE-2023-24538 golang: html/template: backticks not treated as string delimiters
  • BZ - 2184484 - CVE-2023-24537 golang: go/parser: Infinite loop in parsing
  • BZ - 2196026 - CVE-2023-24539 golang: html/template: improper sanitization of CSS values
  • BZ - 2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
  • BZ - 2196029 - CVE-2023-29400 golang: html/template: improper handling of empty HTML attributes

CVEs

  • CVE-2023-24537
  • CVE-2023-24538
  • CVE-2023-24539
  • CVE-2023-24540
  • CVE-2023-29400

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Developer Tools (for RHEL Workstation) 1

SRPM
go-toolset-1.19-1.19.9-1.el7_9.src.rpm SHA-256: 676af5e592ef1b7e794e5def997df10132c538ac716fcfe0fbf7a02f0249f81b
go-toolset-1.19-golang-1.19.9-1.el7_9.src.rpm SHA-256: 947c04f646dc929214692f4f45ac3d9687ec33e20fd413d30b4b26438750a497
x86_64
go-toolset-1.19-1.19.9-1.el7_9.x86_64.rpm SHA-256: 99f1a8aa57aec702e267ad6c40cfa7b02a41bd0993b6a898b3e45d1997851cb8
go-toolset-1.19-build-1.19.9-1.el7_9.x86_64.rpm SHA-256: 1a2274001fb28a9b37b56f921737d12ba429f07346648753127d2f378ae8c135
go-toolset-1.19-golang-1.19.9-1.el7_9.x86_64.rpm SHA-256: 7781a0c1117a6dbeaa35da8f29bd34ea3510032da7cf8bb3998e6e4945ee456e
go-toolset-1.19-golang-bin-1.19.9-1.el7_9.x86_64.rpm SHA-256: f2c3d8582d37fa9f1682fe19ebb9d202f3dc833a327c00d7afc83d96a178c18f
go-toolset-1.19-golang-docs-1.19.9-1.el7_9.noarch.rpm SHA-256: 6b281cf13664a5472161476aa718aac0d1798e459904e29c7db45e2a24461290
go-toolset-1.19-golang-misc-1.19.9-1.el7_9.x86_64.rpm SHA-256: 566f375d3b966814e1e5950d8d034b84c2ac5ab6479de2f28ad82d6dfef2ff08
go-toolset-1.19-golang-race-1.19.9-1.el7_9.x86_64.rpm SHA-256: eefac67766787f58060134507b8ba1b6e906da704be774d14f9c87af884becfc
go-toolset-1.19-golang-src-1.19.9-1.el7_9.x86_64.rpm SHA-256: 86a520ce847831ecf05be5ae8c699a499923bebe3571bdbc667dd1cad8cc292b
go-toolset-1.19-golang-tests-1.19.9-1.el7_9.x86_64.rpm SHA-256: d0dd5c608e24be9c6abb8fa0bb9d8ae66aeb5f59264f44bb0dab68da088ad7f4
go-toolset-1.19-runtime-1.19.9-1.el7_9.x86_64.rpm SHA-256: 8f3cb0069def1021875cfb9b88591abb296988cc1cb8d7c925f9acfc648cfce3
go-toolset-1.19-scldevel-1.19.9-1.el7_9.x86_64.rpm SHA-256: afe6aec9d6b85fb7b8a57b1534d320ca2b294f1d325f606d49d61b801dd0be5f

Red Hat Developer Tools (for RHEL Server) 1

SRPM
go-toolset-1.19-1.19.9-1.el7_9.src.rpm SHA-256: 676af5e592ef1b7e794e5def997df10132c538ac716fcfe0fbf7a02f0249f81b
go-toolset-1.19-golang-1.19.9-1.el7_9.src.rpm SHA-256: 947c04f646dc929214692f4f45ac3d9687ec33e20fd413d30b4b26438750a497
x86_64
go-toolset-1.19-1.19.9-1.el7_9.x86_64.rpm SHA-256: 99f1a8aa57aec702e267ad6c40cfa7b02a41bd0993b6a898b3e45d1997851cb8
go-toolset-1.19-build-1.19.9-1.el7_9.x86_64.rpm SHA-256: 1a2274001fb28a9b37b56f921737d12ba429f07346648753127d2f378ae8c135
go-toolset-1.19-golang-1.19.9-1.el7_9.x86_64.rpm SHA-256: 7781a0c1117a6dbeaa35da8f29bd34ea3510032da7cf8bb3998e6e4945ee456e
go-toolset-1.19-golang-bin-1.19.9-1.el7_9.x86_64.rpm SHA-256: f2c3d8582d37fa9f1682fe19ebb9d202f3dc833a327c00d7afc83d96a178c18f
go-toolset-1.19-golang-docs-1.19.9-1.el7_9.noarch.rpm SHA-256: 6b281cf13664a5472161476aa718aac0d1798e459904e29c7db45e2a24461290
go-toolset-1.19-golang-misc-1.19.9-1.el7_9.x86_64.rpm SHA-256: 566f375d3b966814e1e5950d8d034b84c2ac5ab6479de2f28ad82d6dfef2ff08
go-toolset-1.19-golang-race-1.19.9-1.el7_9.x86_64.rpm SHA-256: eefac67766787f58060134507b8ba1b6e906da704be774d14f9c87af884becfc
go-toolset-1.19-golang-src-1.19.9-1.el7_9.x86_64.rpm SHA-256: 86a520ce847831ecf05be5ae8c699a499923bebe3571bdbc667dd1cad8cc292b
go-toolset-1.19-golang-tests-1.19.9-1.el7_9.x86_64.rpm SHA-256: d0dd5c608e24be9c6abb8fa0bb9d8ae66aeb5f59264f44bb0dab68da088ad7f4
go-toolset-1.19-runtime-1.19.9-1.el7_9.x86_64.rpm SHA-256: 8f3cb0069def1021875cfb9b88591abb296988cc1cb8d7c925f9acfc648cfce3
go-toolset-1.19-scldevel-1.19.9-1.el7_9.x86_64.rpm SHA-256: afe6aec9d6b85fb7b8a57b1534d320ca2b294f1d325f606d49d61b801dd0be5f

Red Hat Developer Tools (for RHEL Server for System Z) 1

SRPM
go-toolset-1.19-1.19.9-1.el7_9.src.rpm SHA-256: 676af5e592ef1b7e794e5def997df10132c538ac716fcfe0fbf7a02f0249f81b
go-toolset-1.19-golang-1.19.9-1.el7_9.src.rpm SHA-256: 947c04f646dc929214692f4f45ac3d9687ec33e20fd413d30b4b26438750a497
s390x
go-toolset-1.19-1.19.9-1.el7_9.s390x.rpm SHA-256: 3fb41bd16b5aec042379f77c8e534d7e8be37ab71770e6e32afd5f51dab1cbec
go-toolset-1.19-build-1.19.9-1.el7_9.s390x.rpm SHA-256: f52356a2d7d03f083ee261b4966ae1bd10777b8d84cf173f981cee357d93f710
go-toolset-1.19-golang-1.19.9-1.el7_9.s390x.rpm SHA-256: 6ecae1c51e804da5b808d397d9e2364c23f95fa870b3d4e5df2d02d1fbc8c6d8
go-toolset-1.19-golang-bin-1.19.9-1.el7_9.s390x.rpm SHA-256: babf7c141957717dd6f1d0e565af581c0962d57a86a99d20f366304f71f2bc4d
go-toolset-1.19-golang-docs-1.19.9-1.el7_9.noarch.rpm SHA-256: 6b281cf13664a5472161476aa718aac0d1798e459904e29c7db45e2a24461290
go-toolset-1.19-golang-misc-1.19.9-1.el7_9.s390x.rpm SHA-256: b7e9e6fc55953c7ca95b1dd5b87c6840712c3de2eebcc7b56d9c7662333d455e
go-toolset-1.19-golang-src-1.19.9-1.el7_9.s390x.rpm SHA-256: 3c57f497a5a6436dfd9b92437c84e8bf55f34996798f9676d2329cf44916496f
go-toolset-1.19-golang-tests-1.19.9-1.el7_9.s390x.rpm SHA-256: 93d6df8912a7829a39e1b03408288e771345a4d94cf8bfb327be7327bfd16509
go-toolset-1.19-runtime-1.19.9-1.el7_9.s390x.rpm SHA-256: 7a8d1ddcc85700ed1374eeb2e2c88cb0c22159f62eee107aef5d91cb682b2eae
go-toolset-1.19-scldevel-1.19.9-1.el7_9.s390x.rpm SHA-256: 1abf2bca66388a2100146eab9898e7d042d5769ad9e98f8dc5ff4f7b1bf4da64

Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1

SRPM
go-toolset-1.19-1.19.9-1.el7_9.src.rpm SHA-256: 676af5e592ef1b7e794e5def997df10132c538ac716fcfe0fbf7a02f0249f81b
go-toolset-1.19-golang-1.19.9-1.el7_9.src.rpm SHA-256: 947c04f646dc929214692f4f45ac3d9687ec33e20fd413d30b4b26438750a497
ppc64le
go-toolset-1.19-1.19.9-1.el7_9.ppc64le.rpm SHA-256: 30984d05d7fe9a420824755c43d64ec10ad11dfd23d7a98d7ccf54a090669691
go-toolset-1.19-build-1.19.9-1.el7_9.ppc64le.rpm SHA-256: d2a737e7bad8f44809f153833cecf52d596e03349bb5e182b376d7ce387a21a8
go-toolset-1.19-golang-1.19.9-1.el7_9.ppc64le.rpm SHA-256: a5368d457fc04f08f935eac7f9fb6ec78f565d2281fe2b0b807cd4b6dd1e4843
go-toolset-1.19-golang-bin-1.19.9-1.el7_9.ppc64le.rpm SHA-256: ece03abe6787425c6fc17abcd309c57d228386060336807d76746099c7749aca
go-toolset-1.19-golang-docs-1.19.9-1.el7_9.noarch.rpm SHA-256: 6b281cf13664a5472161476aa718aac0d1798e459904e29c7db45e2a24461290
go-toolset-1.19-golang-misc-1.19.9-1.el7_9.ppc64le.rpm SHA-256: 96bb2ee1e1c7e44b23aab2f39a5f4ac320e6422ec38980de6f7499f00ad82a9f
go-toolset-1.19-golang-src-1.19.9-1.el7_9.ppc64le.rpm SHA-256: ebf1c782aca143bbc78b542ec64b840864394a2bd5b4fdbc0878a49a3410b040
go-toolset-1.19-golang-tests-1.19.9-1.el7_9.ppc64le.rpm SHA-256: e3cc722225f90fcbb747aee564096fdf708b60045df55997f6d6a98446ca6a89
go-toolset-1.19-runtime-1.19.9-1.el7_9.ppc64le.rpm SHA-256: af06a1138cc726142854fd02fbb978e7356df9d672ff5876ea24356806efa7f6
go-toolset-1.19-scldevel-1.19.9-1.el7_9.ppc64le.rpm SHA-256: 75b2cefbc3f1ef9bf8dfc5ba1408c8965f8b84ba8e25927b8986d839559369fb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility