Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3920 - Security Advisory
Issued:
2023-06-29
Updated:
2023-06-29

RHSA-2023:3920 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: go-toolset-1.19 and go-toolset-1.19-golang security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

  • golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402)
  • golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404)
  • golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405)
  • golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Developer Tools (for RHEL Workstation) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server for System Z) 1 s390x
  • Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1 ppc64le

Fixes

  • BZ - 2216965 - CVE-2023-29403 golang: runtime: unexpected behavior of setuid/setgid binaries
  • BZ - 2217562 - CVE-2023-29402 golang: cmd/go: go command may generate unexpected code at build time when using cgo
  • BZ - 2217565 - CVE-2023-29404 golang: cmd/go: go command may execute arbitrary code at build time when using cgo
  • BZ - 2217569 - CVE-2023-29405 golang: cmd/cgo: Arbitratry code execution triggered by linker flags

CVEs

  • CVE-2023-29402
  • CVE-2023-29403
  • CVE-2023-29404
  • CVE-2023-29405

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Developer Tools (for RHEL Workstation) 1

SRPM
go-toolset-1.19-1.19.10-1.el7_9.src.rpm SHA-256: 001d45dfc8c15c3409f595f7d03780569465339f4706d6a89f200be4e8376479
go-toolset-1.19-golang-1.19.10-1.el7_9.src.rpm SHA-256: ae9d5f144e1b8ea81b9dabaa1f193e761eda7401818fbb6a113a2314531c2303
x86_64
go-toolset-1.19-1.19.10-1.el7_9.x86_64.rpm SHA-256: a154009fd196b1b925700cb8893e9d04d355f8d787d788c4aa2151c35e22580a
go-toolset-1.19-build-1.19.10-1.el7_9.x86_64.rpm SHA-256: 2aeb0bc651766a22c369597d2f2880456b15e4be8a413691fbaf2d8fa5f6573a
go-toolset-1.19-golang-1.19.10-1.el7_9.x86_64.rpm SHA-256: 6bb079e691524f9ad0837ade78691c3f0a359a66d3afa7ee1e714069a93a8a20
go-toolset-1.19-golang-bin-1.19.10-1.el7_9.x86_64.rpm SHA-256: 0b0f2fd35986deb99c54c23bb04da28d8da6db7afeab3f45d06493f893c45031
go-toolset-1.19-golang-docs-1.19.10-1.el7_9.noarch.rpm SHA-256: 1e753db936feb146df9e99657c23d76f076bab18e6b4384bec351e4a04620acd
go-toolset-1.19-golang-misc-1.19.10-1.el7_9.x86_64.rpm SHA-256: 69bb3fa1aa259c33c1a9935b024979363cb1686437c9d2c142bdce826ec4afc0
go-toolset-1.19-golang-race-1.19.10-1.el7_9.x86_64.rpm SHA-256: 79d86d8661ed25bc061305f9481fd89af875d00a0b0b5816a3452ce43d33e6e6
go-toolset-1.19-golang-src-1.19.10-1.el7_9.x86_64.rpm SHA-256: 0004f8425db3cd1c9020578bc095ea08bb6101d91ab10f42d2f7d0bd60298865
go-toolset-1.19-golang-tests-1.19.10-1.el7_9.x86_64.rpm SHA-256: bd1ba9769f1e461ccb4fea50e75ba415a2b3b8d57ba8dc41d1fa2c46124b450b
go-toolset-1.19-runtime-1.19.10-1.el7_9.x86_64.rpm SHA-256: dbf18b8895132735f5c8ea4917fb3102fccffe3c784598cdbc1f59484035744e
go-toolset-1.19-scldevel-1.19.10-1.el7_9.x86_64.rpm SHA-256: c8e2f1c30587ea32a83113230d9accc040a6c73bfd5c83907c412d9ca3e40d07

Red Hat Developer Tools (for RHEL Server) 1

SRPM
go-toolset-1.19-1.19.10-1.el7_9.src.rpm SHA-256: 001d45dfc8c15c3409f595f7d03780569465339f4706d6a89f200be4e8376479
go-toolset-1.19-golang-1.19.10-1.el7_9.src.rpm SHA-256: ae9d5f144e1b8ea81b9dabaa1f193e761eda7401818fbb6a113a2314531c2303
x86_64
go-toolset-1.19-1.19.10-1.el7_9.x86_64.rpm SHA-256: a154009fd196b1b925700cb8893e9d04d355f8d787d788c4aa2151c35e22580a
go-toolset-1.19-build-1.19.10-1.el7_9.x86_64.rpm SHA-256: 2aeb0bc651766a22c369597d2f2880456b15e4be8a413691fbaf2d8fa5f6573a
go-toolset-1.19-golang-1.19.10-1.el7_9.x86_64.rpm SHA-256: 6bb079e691524f9ad0837ade78691c3f0a359a66d3afa7ee1e714069a93a8a20
go-toolset-1.19-golang-bin-1.19.10-1.el7_9.x86_64.rpm SHA-256: 0b0f2fd35986deb99c54c23bb04da28d8da6db7afeab3f45d06493f893c45031
go-toolset-1.19-golang-docs-1.19.10-1.el7_9.noarch.rpm SHA-256: 1e753db936feb146df9e99657c23d76f076bab18e6b4384bec351e4a04620acd
go-toolset-1.19-golang-misc-1.19.10-1.el7_9.x86_64.rpm SHA-256: 69bb3fa1aa259c33c1a9935b024979363cb1686437c9d2c142bdce826ec4afc0
go-toolset-1.19-golang-race-1.19.10-1.el7_9.x86_64.rpm SHA-256: 79d86d8661ed25bc061305f9481fd89af875d00a0b0b5816a3452ce43d33e6e6
go-toolset-1.19-golang-src-1.19.10-1.el7_9.x86_64.rpm SHA-256: 0004f8425db3cd1c9020578bc095ea08bb6101d91ab10f42d2f7d0bd60298865
go-toolset-1.19-golang-tests-1.19.10-1.el7_9.x86_64.rpm SHA-256: bd1ba9769f1e461ccb4fea50e75ba415a2b3b8d57ba8dc41d1fa2c46124b450b
go-toolset-1.19-runtime-1.19.10-1.el7_9.x86_64.rpm SHA-256: dbf18b8895132735f5c8ea4917fb3102fccffe3c784598cdbc1f59484035744e
go-toolset-1.19-scldevel-1.19.10-1.el7_9.x86_64.rpm SHA-256: c8e2f1c30587ea32a83113230d9accc040a6c73bfd5c83907c412d9ca3e40d07

Red Hat Developer Tools (for RHEL Server for System Z) 1

SRPM
go-toolset-1.19-1.19.10-1.el7_9.src.rpm SHA-256: 001d45dfc8c15c3409f595f7d03780569465339f4706d6a89f200be4e8376479
go-toolset-1.19-golang-1.19.10-1.el7_9.src.rpm SHA-256: ae9d5f144e1b8ea81b9dabaa1f193e761eda7401818fbb6a113a2314531c2303
s390x
go-toolset-1.19-1.19.10-1.el7_9.s390x.rpm SHA-256: 48b617f0ea5c5c0ac0bb3838a017c84510938cd0e79447a5e37a5cac6a08a94b
go-toolset-1.19-build-1.19.10-1.el7_9.s390x.rpm SHA-256: 4028a294860f331bee4492ac0b5ea197024c435407e1910527e8e13bd1cc069d
go-toolset-1.19-golang-1.19.10-1.el7_9.s390x.rpm SHA-256: 38d000109e9b4d9134e4f53acd65429e712a3986506ff726d70ad68b50bfad95
go-toolset-1.19-golang-bin-1.19.10-1.el7_9.s390x.rpm SHA-256: 419f899017aa129fc67aae758f9a4281374420bd7ccde7851c37c1854bf976f3
go-toolset-1.19-golang-docs-1.19.10-1.el7_9.noarch.rpm SHA-256: 1e753db936feb146df9e99657c23d76f076bab18e6b4384bec351e4a04620acd
go-toolset-1.19-golang-misc-1.19.10-1.el7_9.s390x.rpm SHA-256: 9625d92ec1efabe41fe46186685dc07119630df98b231b2f2a0393614911d9a4
go-toolset-1.19-golang-src-1.19.10-1.el7_9.s390x.rpm SHA-256: b268a72e24f656ae21feb3176c012acf9e7e8096f0da5b902ed1262c4396b5a4
go-toolset-1.19-golang-tests-1.19.10-1.el7_9.s390x.rpm SHA-256: 43972fd59fc743fcfd8d8fc54a4e449ec4c665aa80813481ca7e644e91912a09
go-toolset-1.19-runtime-1.19.10-1.el7_9.s390x.rpm SHA-256: c0b9d0696f9834c802093a9f2fb581f4fbe43b4ffbff375ea36b6b8aa7dc8b63
go-toolset-1.19-scldevel-1.19.10-1.el7_9.s390x.rpm SHA-256: 2a50a4092cb6d86a7f85b4724ec5ceb75ff37529a03894c9b24dd927a24eaf1c

Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1

SRPM
go-toolset-1.19-1.19.10-1.el7_9.src.rpm SHA-256: 001d45dfc8c15c3409f595f7d03780569465339f4706d6a89f200be4e8376479
go-toolset-1.19-golang-1.19.10-1.el7_9.src.rpm SHA-256: ae9d5f144e1b8ea81b9dabaa1f193e761eda7401818fbb6a113a2314531c2303
ppc64le
go-toolset-1.19-1.19.10-1.el7_9.ppc64le.rpm SHA-256: aae3c43b4b67e0a27d2d7a80dacd52ff2a4e583fb855d04eff0aaf424ab15d2f
go-toolset-1.19-build-1.19.10-1.el7_9.ppc64le.rpm SHA-256: e630f70118e2c0679868f21c000b3ae6b74799ad095f41a8da0bac65b2a74dd8
go-toolset-1.19-golang-1.19.10-1.el7_9.ppc64le.rpm SHA-256: 114a085428e80dc0e9421bed9cf0aa7c0e5d193c622a1ad7e240f8499a34bef8
go-toolset-1.19-golang-bin-1.19.10-1.el7_9.ppc64le.rpm SHA-256: 459834a75037c0cbd4c8af39e720b9c18eeb0044a1d6d5216cf97f8f5b878f1d
go-toolset-1.19-golang-docs-1.19.10-1.el7_9.noarch.rpm SHA-256: 1e753db936feb146df9e99657c23d76f076bab18e6b4384bec351e4a04620acd
go-toolset-1.19-golang-misc-1.19.10-1.el7_9.ppc64le.rpm SHA-256: 5c5d547ba5fca7aa0d03325eee00ac780d2cb181687258bee755748c23189593
go-toolset-1.19-golang-src-1.19.10-1.el7_9.ppc64le.rpm SHA-256: 639842f8c16ce268c8a1e1640421f059c636be74f2f874c91845d5d21076e831
go-toolset-1.19-golang-tests-1.19.10-1.el7_9.ppc64le.rpm SHA-256: 0001f607a1f8fe3d044e607580546b9bd1026b6f6e269bc5de88d1266dc65417
go-toolset-1.19-runtime-1.19.10-1.el7_9.ppc64le.rpm SHA-256: db2ef0198b7729a69751efdda384b4f767b1f80868f6149e82221f94d5b52576
go-toolset-1.19-scldevel-1.19.10-1.el7_9.ppc64le.rpm SHA-256: e5185b0a04c8cfaf9521df564c89c1df8457cafaba35dde3ddc03cde68412380

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility