Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2562 - Security Advisory
Issued:
2024-04-30
Updated:
2024-04-30

RHSA-2024:2562 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: golang security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for golang is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The golang packages provide the Go programming language compiler.

Security Fix(es):

  • golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)
  • golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
  • golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)
  • golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
  • golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)
  • golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)
  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2262921 - CVE-2024-1394 golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
  • BZ - 2268017 - CVE-2023-45290 golang: net/http: memory exhaustion in Request.ParseMultipartForm
  • BZ - 2268018 - CVE-2023-45289 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect
  • BZ - 2268019 - CVE-2024-24783 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm
  • BZ - 2268021 - CVE-2024-24784 golang: net/mail: comments in display names are incorrectly handled
  • BZ - 2268022 - CVE-2024-24785 golang: html/template: errors returned from MarshalJSON methods may break template escaping
  • BZ - 2268273 - CVE-2023-45288 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

CVEs

  • CVE-2023-45288
  • CVE-2023-45289
  • CVE-2023-45290
  • CVE-2024-1394
  • CVE-2024-24783
  • CVE-2024-24784
  • CVE-2024-24785

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
x86_64
go-toolset-1.21.9-2.el9_4.x86_64.rpm SHA-256: f2f33b52180cbc1321ef479321376a9658299af64fce6955c906be5731fa480e
golang-1.21.9-2.el9_4.x86_64.rpm SHA-256: e94d577001fae9ef97feaff679fc56954510243a2c90d41a9922f33b680e7e1c
golang-bin-1.21.9-2.el9_4.x86_64.rpm SHA-256: d7ba259a48d23ffbf0df6b6ccd6f93e81c052cf04076625c326ead6f761c9cb7
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
x86_64
go-toolset-1.21.9-2.el9_4.x86_64.rpm SHA-256: f2f33b52180cbc1321ef479321376a9658299af64fce6955c906be5731fa480e
golang-1.21.9-2.el9_4.x86_64.rpm SHA-256: e94d577001fae9ef97feaff679fc56954510243a2c90d41a9922f33b680e7e1c
golang-bin-1.21.9-2.el9_4.x86_64.rpm SHA-256: d7ba259a48d23ffbf0df6b6ccd6f93e81c052cf04076625c326ead6f761c9cb7
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
x86_64
go-toolset-1.21.9-2.el9_4.x86_64.rpm SHA-256: f2f33b52180cbc1321ef479321376a9658299af64fce6955c906be5731fa480e
golang-1.21.9-2.el9_4.x86_64.rpm SHA-256: e94d577001fae9ef97feaff679fc56954510243a2c90d41a9922f33b680e7e1c
golang-bin-1.21.9-2.el9_4.x86_64.rpm SHA-256: d7ba259a48d23ffbf0df6b6ccd6f93e81c052cf04076625c326ead6f761c9cb7
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
x86_64
go-toolset-1.21.9-2.el9_4.x86_64.rpm SHA-256: f2f33b52180cbc1321ef479321376a9658299af64fce6955c906be5731fa480e
golang-1.21.9-2.el9_4.x86_64.rpm SHA-256: e94d577001fae9ef97feaff679fc56954510243a2c90d41a9922f33b680e7e1c
golang-bin-1.21.9-2.el9_4.x86_64.rpm SHA-256: d7ba259a48d23ffbf0df6b6ccd6f93e81c052cf04076625c326ead6f761c9cb7
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
x86_64
go-toolset-1.21.9-2.el9_4.x86_64.rpm SHA-256: f2f33b52180cbc1321ef479321376a9658299af64fce6955c906be5731fa480e
golang-1.21.9-2.el9_4.x86_64.rpm SHA-256: e94d577001fae9ef97feaff679fc56954510243a2c90d41a9922f33b680e7e1c
golang-bin-1.21.9-2.el9_4.x86_64.rpm SHA-256: d7ba259a48d23ffbf0df6b6ccd6f93e81c052cf04076625c326ead6f761c9cb7
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
s390x
go-toolset-1.21.9-2.el9_4.s390x.rpm SHA-256: 8f6fd6ba32b8560e735b569d4516c3064f7d13ee7b30a08dd6b3cd10def19f94
golang-1.21.9-2.el9_4.s390x.rpm SHA-256: a599734722fc632e624b50128af1011b41c966d09475cf40a58fedefc81d7b7a
golang-bin-1.21.9-2.el9_4.s390x.rpm SHA-256: 6a22aabc3ed08232b8a0641359714bc9f65cd772e0b4caddf388eb073ef214c5
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
s390x
go-toolset-1.21.9-2.el9_4.s390x.rpm SHA-256: 8f6fd6ba32b8560e735b569d4516c3064f7d13ee7b30a08dd6b3cd10def19f94
golang-1.21.9-2.el9_4.s390x.rpm SHA-256: a599734722fc632e624b50128af1011b41c966d09475cf40a58fedefc81d7b7a
golang-bin-1.21.9-2.el9_4.s390x.rpm SHA-256: 6a22aabc3ed08232b8a0641359714bc9f65cd772e0b4caddf388eb073ef214c5
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
s390x
go-toolset-1.21.9-2.el9_4.s390x.rpm SHA-256: 8f6fd6ba32b8560e735b569d4516c3064f7d13ee7b30a08dd6b3cd10def19f94
golang-1.21.9-2.el9_4.s390x.rpm SHA-256: a599734722fc632e624b50128af1011b41c966d09475cf40a58fedefc81d7b7a
golang-bin-1.21.9-2.el9_4.s390x.rpm SHA-256: 6a22aabc3ed08232b8a0641359714bc9f65cd772e0b4caddf388eb073ef214c5
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for Power, little endian 9

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
ppc64le
go-toolset-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 4887ded9aaa21e561baafa2217b8abb4913bb2e9b904cb0ba1e18c8c6cf7da92
golang-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 0a9e22ede0d9a4a723300564616ec6bcbf732a98b05e8de5174a678c92785d5a
golang-bin-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 9f8e5e10e7212fddb16dd0c292404b44795886861d8fcea72038edc67410e693
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
ppc64le
go-toolset-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 4887ded9aaa21e561baafa2217b8abb4913bb2e9b904cb0ba1e18c8c6cf7da92
golang-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 0a9e22ede0d9a4a723300564616ec6bcbf732a98b05e8de5174a678c92785d5a
golang-bin-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 9f8e5e10e7212fddb16dd0c292404b44795886861d8fcea72038edc67410e693
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
ppc64le
go-toolset-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 4887ded9aaa21e561baafa2217b8abb4913bb2e9b904cb0ba1e18c8c6cf7da92
golang-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 0a9e22ede0d9a4a723300564616ec6bcbf732a98b05e8de5174a678c92785d5a
golang-bin-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 9f8e5e10e7212fddb16dd0c292404b44795886861d8fcea72038edc67410e693
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for ARM 64 9

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
aarch64
go-toolset-1.21.9-2.el9_4.aarch64.rpm SHA-256: 03f5e1c7bdac6276a065955cf8096899b0fd2f84e7ce993bfde1ff45b3fc99a4
golang-1.21.9-2.el9_4.aarch64.rpm SHA-256: 18af8e7132c998709314af238e0d705b861a7bbd178d2817001c01caac6eb9f7
golang-bin-1.21.9-2.el9_4.aarch64.rpm SHA-256: 68ec4268d9574700cf0deea3aae7208a1139254c472d64bfa0c5c831ff01ee51
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
aarch64
go-toolset-1.21.9-2.el9_4.aarch64.rpm SHA-256: 03f5e1c7bdac6276a065955cf8096899b0fd2f84e7ce993bfde1ff45b3fc99a4
golang-1.21.9-2.el9_4.aarch64.rpm SHA-256: 18af8e7132c998709314af238e0d705b861a7bbd178d2817001c01caac6eb9f7
golang-bin-1.21.9-2.el9_4.aarch64.rpm SHA-256: 68ec4268d9574700cf0deea3aae7208a1139254c472d64bfa0c5c831ff01ee51
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
aarch64
go-toolset-1.21.9-2.el9_4.aarch64.rpm SHA-256: 03f5e1c7bdac6276a065955cf8096899b0fd2f84e7ce993bfde1ff45b3fc99a4
golang-1.21.9-2.el9_4.aarch64.rpm SHA-256: 18af8e7132c998709314af238e0d705b861a7bbd178d2817001c01caac6eb9f7
golang-bin-1.21.9-2.el9_4.aarch64.rpm SHA-256: 68ec4268d9574700cf0deea3aae7208a1139254c472d64bfa0c5c831ff01ee51
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
ppc64le
go-toolset-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 4887ded9aaa21e561baafa2217b8abb4913bb2e9b904cb0ba1e18c8c6cf7da92
golang-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 0a9e22ede0d9a4a723300564616ec6bcbf732a98b05e8de5174a678c92785d5a
golang-bin-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 9f8e5e10e7212fddb16dd0c292404b44795886861d8fcea72038edc67410e693
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
ppc64le
go-toolset-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 4887ded9aaa21e561baafa2217b8abb4913bb2e9b904cb0ba1e18c8c6cf7da92
golang-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 0a9e22ede0d9a4a723300564616ec6bcbf732a98b05e8de5174a678c92785d5a
golang-bin-1.21.9-2.el9_4.ppc64le.rpm SHA-256: 9f8e5e10e7212fddb16dd0c292404b44795886861d8fcea72038edc67410e693
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
x86_64
go-toolset-1.21.9-2.el9_4.x86_64.rpm SHA-256: f2f33b52180cbc1321ef479321376a9658299af64fce6955c906be5731fa480e
golang-1.21.9-2.el9_4.x86_64.rpm SHA-256: e94d577001fae9ef97feaff679fc56954510243a2c90d41a9922f33b680e7e1c
golang-bin-1.21.9-2.el9_4.x86_64.rpm SHA-256: d7ba259a48d23ffbf0df6b6ccd6f93e81c052cf04076625c326ead6f761c9cb7
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
x86_64
go-toolset-1.21.9-2.el9_4.x86_64.rpm SHA-256: f2f33b52180cbc1321ef479321376a9658299af64fce6955c906be5731fa480e
golang-1.21.9-2.el9_4.x86_64.rpm SHA-256: e94d577001fae9ef97feaff679fc56954510243a2c90d41a9922f33b680e7e1c
golang-bin-1.21.9-2.el9_4.x86_64.rpm SHA-256: d7ba259a48d23ffbf0df6b6ccd6f93e81c052cf04076625c326ead6f761c9cb7
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
aarch64
go-toolset-1.21.9-2.el9_4.aarch64.rpm SHA-256: 03f5e1c7bdac6276a065955cf8096899b0fd2f84e7ce993bfde1ff45b3fc99a4
golang-1.21.9-2.el9_4.aarch64.rpm SHA-256: 18af8e7132c998709314af238e0d705b861a7bbd178d2817001c01caac6eb9f7
golang-bin-1.21.9-2.el9_4.aarch64.rpm SHA-256: 68ec4268d9574700cf0deea3aae7208a1139254c472d64bfa0c5c831ff01ee51
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
aarch64
go-toolset-1.21.9-2.el9_4.aarch64.rpm SHA-256: 03f5e1c7bdac6276a065955cf8096899b0fd2f84e7ce993bfde1ff45b3fc99a4
golang-1.21.9-2.el9_4.aarch64.rpm SHA-256: 18af8e7132c998709314af238e0d705b861a7bbd178d2817001c01caac6eb9f7
golang-bin-1.21.9-2.el9_4.aarch64.rpm SHA-256: 68ec4268d9574700cf0deea3aae7208a1139254c472d64bfa0c5c831ff01ee51
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
s390x
go-toolset-1.21.9-2.el9_4.s390x.rpm SHA-256: 8f6fd6ba32b8560e735b569d4516c3064f7d13ee7b30a08dd6b3cd10def19f94
golang-1.21.9-2.el9_4.s390x.rpm SHA-256: a599734722fc632e624b50128af1011b41c966d09475cf40a58fedefc81d7b7a
golang-bin-1.21.9-2.el9_4.s390x.rpm SHA-256: 6a22aabc3ed08232b8a0641359714bc9f65cd772e0b4caddf388eb073ef214c5
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
golang-1.21.9-2.el9_4.src.rpm SHA-256: 1e2a30a4079e3603e90c2ebe124fcdb43ef7d1e3c293746073598c0025415f1a
s390x
go-toolset-1.21.9-2.el9_4.s390x.rpm SHA-256: 8f6fd6ba32b8560e735b569d4516c3064f7d13ee7b30a08dd6b3cd10def19f94
golang-1.21.9-2.el9_4.s390x.rpm SHA-256: a599734722fc632e624b50128af1011b41c966d09475cf40a58fedefc81d7b7a
golang-bin-1.21.9-2.el9_4.s390x.rpm SHA-256: 6a22aabc3ed08232b8a0641359714bc9f65cd772e0b4caddf388eb073ef214c5
golang-docs-1.21.9-2.el9_4.noarch.rpm SHA-256: 9b074be05692a4a3bac2cd28898b6a3c4f367a172c618cd4c84d47c7ff63d33c
golang-misc-1.21.9-2.el9_4.noarch.rpm SHA-256: 6d768a075dec4e4e094cae91beb4c775e2288095bc35d6f4f6af3a95d40bea8c
golang-src-1.21.9-2.el9_4.noarch.rpm SHA-256: b34c3146b691c0fdc4c4aeec124ff85836a34cae4c0e81262912520541241c66
golang-tests-1.21.9-2.el9_4.noarch.rpm SHA-256: cb88d636dafc9d111d6825d38437d9b02774cc97332f4c7d009658ac43369d14

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility