Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1962 - Security Advisory
Issued:
2024-04-23
Updated:
2024-04-23

RHSA-2024:1962 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: go-toolset:rhel8 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2268273 - CVE-2023-45288 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

CVEs

  • CVE-2023-45288

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
delve-1.20.2-1.module+el8.9.0+18926+5193682d.src.rpm SHA-256: 7de65280d9c9535b1a82f5afb2f90ce5b983717ad65ed8c5abb85a57b83a45c6
go-toolset-1.20.12-1.module+el8.9.0+21033+5795bdf6.src.rpm SHA-256: 1440d43324c04e852b38e6a2faf9da4fde78838835c4a71871442dfc032c3b5d
golang-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.src.rpm SHA-256: 3fbacc1471ad62e0f0dcbc1e093eb7e17fa35828c145664cf477cf7905b00eee
x86_64
delve-1.20.2-1.module+el8.9.0+18926+5193682d.x86_64.rpm SHA-256: c70df790da47a1d36b4a8efb6a29b1c4d25908e3e7e116ccdd356623dd50250a
delve-debuginfo-1.20.2-1.module+el8.9.0+18926+5193682d.x86_64.rpm SHA-256: 106dfbea9e0779f53da1d2b047ee670cefa95fa4ef787adf1c9c6535949685b2
delve-debugsource-1.20.2-1.module+el8.9.0+18926+5193682d.x86_64.rpm SHA-256: 4e0fdb7329139c5c460f6188b21d877a3b3aa897a8bc0a8d0ad7086b9d4e8333
go-toolset-1.20.12-1.module+el8.9.0+21033+5795bdf6.x86_64.rpm SHA-256: c44fef66d3ab8af727dc6094987beaf75df9d0fdd987dddb0dd264ad2b4052ae
golang-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.x86_64.rpm SHA-256: 43b9388eb522ec5201306682ef73dd626850641b1e2771a5d4fe69f64c1cd1e3
golang-bin-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.x86_64.rpm SHA-256: 044ad0835192ffe560d6cff59d01a96105beaa48fd8802c4f3c706139de19ee2
golang-docs-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 0b76dbb8f9292569876b1c8deb5f4e5d85e5b25147a7b4e1312ac346a3a97450
golang-misc-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 0f7a89a8e295a4646e0c4805ef50c262d138793c448474792cf11018ac8acd34
golang-src-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: d9f73e4fdd0647d9ecd5bcd9ea0e8153013a809cee13f939917603742106017d
golang-tests-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 7f8345d38ace2e106681cf613fec2abc2132d2cfa50af69c54e53a96bb8b7508

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
go-toolset-1.20.12-1.module+el8.9.0+21033+5795bdf6.src.rpm SHA-256: 1440d43324c04e852b38e6a2faf9da4fde78838835c4a71871442dfc032c3b5d
golang-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.src.rpm SHA-256: 3fbacc1471ad62e0f0dcbc1e093eb7e17fa35828c145664cf477cf7905b00eee
s390x
golang-docs-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 0b76dbb8f9292569876b1c8deb5f4e5d85e5b25147a7b4e1312ac346a3a97450
golang-misc-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 0f7a89a8e295a4646e0c4805ef50c262d138793c448474792cf11018ac8acd34
golang-src-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: d9f73e4fdd0647d9ecd5bcd9ea0e8153013a809cee13f939917603742106017d
golang-tests-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 7f8345d38ace2e106681cf613fec2abc2132d2cfa50af69c54e53a96bb8b7508
go-toolset-1.20.12-1.module+el8.9.0+21033+5795bdf6.s390x.rpm SHA-256: 47d10373f3486c7d61e3dc5721e731addfea28f39608667f5f5f77097802783a
golang-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.s390x.rpm SHA-256: 2efe0a2251f04fc67f0dbee7060bb1f00a3d3d6cc4f2fbe3c21f183d77b1152d
golang-bin-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.s390x.rpm SHA-256: 2953b6e865173d77b64c4c5cb1998a59d584a2cb274a8dd16dd3c364cd03cf4b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
go-toolset-1.20.12-1.module+el8.9.0+21033+5795bdf6.src.rpm SHA-256: 1440d43324c04e852b38e6a2faf9da4fde78838835c4a71871442dfc032c3b5d
golang-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.src.rpm SHA-256: 3fbacc1471ad62e0f0dcbc1e093eb7e17fa35828c145664cf477cf7905b00eee
ppc64le
golang-docs-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 0b76dbb8f9292569876b1c8deb5f4e5d85e5b25147a7b4e1312ac346a3a97450
golang-misc-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 0f7a89a8e295a4646e0c4805ef50c262d138793c448474792cf11018ac8acd34
golang-src-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: d9f73e4fdd0647d9ecd5bcd9ea0e8153013a809cee13f939917603742106017d
golang-tests-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 7f8345d38ace2e106681cf613fec2abc2132d2cfa50af69c54e53a96bb8b7508
go-toolset-1.20.12-1.module+el8.9.0+21033+5795bdf6.ppc64le.rpm SHA-256: 3015ac1f74a631375c6bf24ed44426b8428d93f2d7f959574a4d6139021f59f0
golang-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.ppc64le.rpm SHA-256: 86d8c645400066e3866ffe565ba7b3bef43bdde4ed91e4247ac2b3606faca956
golang-bin-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.ppc64le.rpm SHA-256: 688d31f6cbb91564f7247e11537fca7087a5344adebbf6f7bcdd29a1a9bdeaa6

Red Hat Enterprise Linux for ARM 64 8

SRPM
go-toolset-1.20.12-1.module+el8.9.0+21033+5795bdf6.src.rpm SHA-256: 1440d43324c04e852b38e6a2faf9da4fde78838835c4a71871442dfc032c3b5d
golang-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.src.rpm SHA-256: 3fbacc1471ad62e0f0dcbc1e093eb7e17fa35828c145664cf477cf7905b00eee
aarch64
golang-docs-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 0b76dbb8f9292569876b1c8deb5f4e5d85e5b25147a7b4e1312ac346a3a97450
golang-misc-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 0f7a89a8e295a4646e0c4805ef50c262d138793c448474792cf11018ac8acd34
golang-src-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: d9f73e4fdd0647d9ecd5bcd9ea0e8153013a809cee13f939917603742106017d
golang-tests-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.noarch.rpm SHA-256: 7f8345d38ace2e106681cf613fec2abc2132d2cfa50af69c54e53a96bb8b7508
go-toolset-1.20.12-1.module+el8.9.0+21033+5795bdf6.aarch64.rpm SHA-256: 86f968b5bca56fc37cb57e9a0517f0ffd519c93fe41401498d6f8f7b2f5ca583
golang-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.aarch64.rpm SHA-256: 8c5cd90646a441942b4e309549bd861554546b5dfcaed2b45ededb04352200b4
golang-bin-1.20.12-8.module+el8.9.0+21735+6a7c8cc8.aarch64.rpm SHA-256: 2abba1bda7b3f15514545a52496ce9f906b01fdb68ca55ed55ebc18b826d0875

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility