Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4237 - Security Advisory
Issued:
2024-07-02
Updated:
2024-07-02

RHSA-2024:4237 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: go-toolset security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for go-toolset is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

  • golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)
  • golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2292668 - CVE-2024-24789 golang: archive/zip: Incorrect handling of certain ZIP files
  • BZ - 2292787 - CVE-2024-24790 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
  • RHEL-10069 - golang-src contains file ending with .orig [rhel-8]

CVEs

  • CVE-2024-24789
  • CVE-2024-24790

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
delve-1.21.2-3.module+el8.10.0+21244+5b2d9000.src.rpm SHA-256: 637205623447c123177ae1e10d01e05550910b3ec623d98ff7a8c5166339da0c
go-toolset-1.21.11-1.module+el8.10.0+21986+2112108a.src.rpm SHA-256: f225f320ced42ab221a0a865f65a22858ea53920976709a4f58a7805c80b27a3
golang-1.21.11-1.module+el8.10.0+21986+2112108a.src.rpm SHA-256: 2ad56252c6b44ca0cc924a8fb53c4c4c0da21fa77d4b0fa35f3fdf562d18ad10
x86_64
golang-docs-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 99727f41d0eac056620effebcaa18f54202cd5a4db071f54ccc885bcf9b09838
golang-misc-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 789c6dcdf5ac9d478a7736420adb9b6c755614487dc92e7ef535e92ed276bdfd
golang-src-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 42c93232f9d1cd81c01b03fe4d9d2406c2b356014138b2850e9b306e4dd2ecf0
golang-tests-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: c779239dec70fc8f11592325ecf2f61b0e08c4b10a45816ecf9978eebeb90b97
delve-1.21.2-3.module+el8.10.0+21244+5b2d9000.x86_64.rpm SHA-256: 9b22c683cd9dc0099b16045377b5ea58dd901e184af45ae7a8e04f71f8fada52
delve-debuginfo-1.21.2-3.module+el8.10.0+21244+5b2d9000.x86_64.rpm SHA-256: 80c91d6087bb38ce47b81e33e53b3e0b83e7dcdf20b2feddef595247495f0c4f
delve-debugsource-1.21.2-3.module+el8.10.0+21244+5b2d9000.x86_64.rpm SHA-256: eb865db6882f0368989efaa1ac0111f3fd2d7f42dd7bf6f459ab57dd5767c0b3
go-toolset-1.21.11-1.module+el8.10.0+21986+2112108a.x86_64.rpm SHA-256: a9e742b6f2b4530883ea5fd28469752dfe01bfbb0d53c3ca333a6c9aa8608e07
golang-1.21.11-1.module+el8.10.0+21986+2112108a.x86_64.rpm SHA-256: 98bbfe60e955084da7b4e14dddd7c2bfbba00ab7b95301565bb3ef3b8e18693c
golang-bin-1.21.11-1.module+el8.10.0+21986+2112108a.x86_64.rpm SHA-256: a5f9d3c6766fb4f7197d41364a5f2de94bb22a2baaae303de3136714365d77f4

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
go-toolset-1.21.11-1.module+el8.10.0+21986+2112108a.src.rpm SHA-256: f225f320ced42ab221a0a865f65a22858ea53920976709a4f58a7805c80b27a3
golang-1.21.11-1.module+el8.10.0+21986+2112108a.src.rpm SHA-256: 2ad56252c6b44ca0cc924a8fb53c4c4c0da21fa77d4b0fa35f3fdf562d18ad10
s390x
go-toolset-1.21.11-1.module+el8.10.0+21986+2112108a.s390x.rpm SHA-256: 26a37a061d3970e04afb570b7f21e8a85b11f9e5ff60f7163e53bc5f6ee4e31b
golang-1.21.11-1.module+el8.10.0+21986+2112108a.s390x.rpm SHA-256: c4698bae2912c786f318e1b6adf8af2673029964505c58072677f7ccc13b06d3
golang-bin-1.21.11-1.module+el8.10.0+21986+2112108a.s390x.rpm SHA-256: 95036e7bad79ce27370508a02267f2b8c5547b6cfbf940cbe5a03f0ba9669e2c
golang-docs-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 99727f41d0eac056620effebcaa18f54202cd5a4db071f54ccc885bcf9b09838
golang-misc-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 789c6dcdf5ac9d478a7736420adb9b6c755614487dc92e7ef535e92ed276bdfd
golang-src-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 42c93232f9d1cd81c01b03fe4d9d2406c2b356014138b2850e9b306e4dd2ecf0
golang-tests-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: c779239dec70fc8f11592325ecf2f61b0e08c4b10a45816ecf9978eebeb90b97

Red Hat Enterprise Linux for Power, little endian 8

SRPM
delve-1.21.2-3.module+el8.10.0+21244+5b2d9000.src.rpm SHA-256: 637205623447c123177ae1e10d01e05550910b3ec623d98ff7a8c5166339da0c
go-toolset-1.21.11-1.module+el8.10.0+21986+2112108a.src.rpm SHA-256: f225f320ced42ab221a0a865f65a22858ea53920976709a4f58a7805c80b27a3
golang-1.21.11-1.module+el8.10.0+21986+2112108a.src.rpm SHA-256: 2ad56252c6b44ca0cc924a8fb53c4c4c0da21fa77d4b0fa35f3fdf562d18ad10
ppc64le
golang-docs-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 99727f41d0eac056620effebcaa18f54202cd5a4db071f54ccc885bcf9b09838
golang-misc-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 789c6dcdf5ac9d478a7736420adb9b6c755614487dc92e7ef535e92ed276bdfd
golang-src-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 42c93232f9d1cd81c01b03fe4d9d2406c2b356014138b2850e9b306e4dd2ecf0
golang-tests-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: c779239dec70fc8f11592325ecf2f61b0e08c4b10a45816ecf9978eebeb90b97
delve-1.21.2-3.module+el8.10.0+21244+5b2d9000.ppc64le.rpm SHA-256: 71e6ee56072620ffcb52e9f4ac9bcaacff663a9bb23997b8ef186ed9839a2a2d
delve-debuginfo-1.21.2-3.module+el8.10.0+21244+5b2d9000.ppc64le.rpm SHA-256: 854b0a46f76b764d06cb5d17bb85fe1b165c1b91f141cd6ef8ab0e890b076d5b
delve-debugsource-1.21.2-3.module+el8.10.0+21244+5b2d9000.ppc64le.rpm SHA-256: b09a34d0bb1f782deda4abd981f1af69a74cfcdd81b1eadca738d2c8ad1bf61b
go-toolset-1.21.11-1.module+el8.10.0+21986+2112108a.ppc64le.rpm SHA-256: ee22d5953d02d57f84607b878393f4fcdd4a11cdb2f6cccc135f4f94cb28a0fc
golang-1.21.11-1.module+el8.10.0+21986+2112108a.ppc64le.rpm SHA-256: f5a073cc991cafb8497dd6aba5245e3c6f8e4e2f1c07af001da80c422f5a9dcc
golang-bin-1.21.11-1.module+el8.10.0+21986+2112108a.ppc64le.rpm SHA-256: bcfeed07b3ec0406917710061c19080da783b8a54f33be4cf011d446b87e316c

Red Hat Enterprise Linux for ARM 64 8

SRPM
delve-1.21.2-3.module+el8.10.0+21244+5b2d9000.src.rpm SHA-256: 637205623447c123177ae1e10d01e05550910b3ec623d98ff7a8c5166339da0c
go-toolset-1.21.11-1.module+el8.10.0+21986+2112108a.src.rpm SHA-256: f225f320ced42ab221a0a865f65a22858ea53920976709a4f58a7805c80b27a3
golang-1.21.11-1.module+el8.10.0+21986+2112108a.src.rpm SHA-256: 2ad56252c6b44ca0cc924a8fb53c4c4c0da21fa77d4b0fa35f3fdf562d18ad10
aarch64
golang-docs-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 99727f41d0eac056620effebcaa18f54202cd5a4db071f54ccc885bcf9b09838
golang-misc-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 789c6dcdf5ac9d478a7736420adb9b6c755614487dc92e7ef535e92ed276bdfd
golang-src-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: 42c93232f9d1cd81c01b03fe4d9d2406c2b356014138b2850e9b306e4dd2ecf0
golang-tests-1.21.11-1.module+el8.10.0+21986+2112108a.noarch.rpm SHA-256: c779239dec70fc8f11592325ecf2f61b0e08c4b10a45816ecf9978eebeb90b97
delve-1.21.2-3.module+el8.10.0+21244+5b2d9000.aarch64.rpm SHA-256: f942a3b8613ee40be5b4aa976962376365b46824ec97d78601a30c5a1ce3b732
delve-debuginfo-1.21.2-3.module+el8.10.0+21244+5b2d9000.aarch64.rpm SHA-256: 3c78033f988fce55daf22a90f5dd34e6b26bdd2dca7eb74c2f60dde967c4b624
delve-debugsource-1.21.2-3.module+el8.10.0+21244+5b2d9000.aarch64.rpm SHA-256: 39de98e8a330369ea84b45ed39745d4b460b9bf2efc3fb3050f3597c9d4ce543
go-toolset-1.21.11-1.module+el8.10.0+21986+2112108a.aarch64.rpm SHA-256: eead030070c3e20733833c47cee3150e7ae2d5677068c125b11e36d1b16a261d
golang-1.21.11-1.module+el8.10.0+21986+2112108a.aarch64.rpm SHA-256: 8160c49f86f336a6f7bcedbab4874d85a1754cc65804eae838cab87eb660dff1
golang-bin-1.21.11-1.module+el8.10.0+21986+2112108a.aarch64.rpm SHA-256: 8c848008bd813e2ba82c1198d4f4d332da95ee87855b6efc886a7bb730dd2a8c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility