Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7488 - Security Advisory
Issued:
2024-10-02
Updated:
2024-10-02

RHSA-2024:7488 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: go-toolset:rhel8 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

  • encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

CVEs

  • CVE-2024-34156

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm SHA-256: 82330956b947a41b6641b4a58b476507d2aadb0fb314fb775c2a12bb8786733d
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.src.rpm SHA-256: 8eef7aad6870b35ed4ab74f72f1f2dbbbbb88501f2fce81372f48b15af3fa291
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.src.rpm SHA-256: ea43581cf0192a34bddecaf999bd4d6a2f08f6ca41a47b6ed4be46ada8bb192d
x86_64
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: ea15304bd24355b219103aaf4c774ca82ec47b9def5f4bd2c38b125ad914fe8a
delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: 94e586cbd77e5cc8b98fda58a90d5ff365ddab1d155dd5f4e0ad4eac90e7ce1f
delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: f654ab129b47aa437f717237ffc37c66a4716d81ac8575066939c76811eb0c6b
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64.rpm SHA-256: 8b73a9ec0d65808ee9276dca91d267968b6d17e022cc83736e21c56f6b3983c5
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: cc70f386816c057ceb390f9226bf05778d254a95977ff1a8beff187c599f4579
golang-bin-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: 2440cd4ea03a93bd1b98387d45455ca9ab64cde5640ca100f6dd887b2c663cca
golang-docs-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 9a0a85e121a5b977e9338ead0b2d7b8d3b2a1e4185adb28268fd1b676a99da58
golang-misc-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 45be57973bab1f8bf40cc27b0776c3d59800833763433a0228d28599ba18779e
golang-race-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: 05daf70fe54d9db561b43ac7fef40bfeb40f9b338dffcb4be543f009490339f9
golang-src-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 20520ab6e57eca1c8d8096af830d2b14c07754f6c39b9c523e128736524b9171
golang-tests-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: a6b8d1fba5de2e4be30a676c6e5b75a20059cf1c6bd23887ab33f2d32eb91cc0

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm SHA-256: 82330956b947a41b6641b4a58b476507d2aadb0fb314fb775c2a12bb8786733d
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.src.rpm SHA-256: 8eef7aad6870b35ed4ab74f72f1f2dbbbbb88501f2fce81372f48b15af3fa291
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.src.rpm SHA-256: ea43581cf0192a34bddecaf999bd4d6a2f08f6ca41a47b6ed4be46ada8bb192d
x86_64
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: ea15304bd24355b219103aaf4c774ca82ec47b9def5f4bd2c38b125ad914fe8a
delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: 94e586cbd77e5cc8b98fda58a90d5ff365ddab1d155dd5f4e0ad4eac90e7ce1f
delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: f654ab129b47aa437f717237ffc37c66a4716d81ac8575066939c76811eb0c6b
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64.rpm SHA-256: 8b73a9ec0d65808ee9276dca91d267968b6d17e022cc83736e21c56f6b3983c5
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: cc70f386816c057ceb390f9226bf05778d254a95977ff1a8beff187c599f4579
golang-bin-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: 2440cd4ea03a93bd1b98387d45455ca9ab64cde5640ca100f6dd887b2c663cca
golang-docs-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 9a0a85e121a5b977e9338ead0b2d7b8d3b2a1e4185adb28268fd1b676a99da58
golang-misc-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 45be57973bab1f8bf40cc27b0776c3d59800833763433a0228d28599ba18779e
golang-race-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: 05daf70fe54d9db561b43ac7fef40bfeb40f9b338dffcb4be543f009490339f9
golang-src-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 20520ab6e57eca1c8d8096af830d2b14c07754f6c39b9c523e128736524b9171
golang-tests-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: a6b8d1fba5de2e4be30a676c6e5b75a20059cf1c6bd23887ab33f2d32eb91cc0

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm SHA-256: 82330956b947a41b6641b4a58b476507d2aadb0fb314fb775c2a12bb8786733d
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.src.rpm SHA-256: 8eef7aad6870b35ed4ab74f72f1f2dbbbbb88501f2fce81372f48b15af3fa291
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.src.rpm SHA-256: ea43581cf0192a34bddecaf999bd4d6a2f08f6ca41a47b6ed4be46ada8bb192d
x86_64
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: ea15304bd24355b219103aaf4c774ca82ec47b9def5f4bd2c38b125ad914fe8a
delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: 94e586cbd77e5cc8b98fda58a90d5ff365ddab1d155dd5f4e0ad4eac90e7ce1f
delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: f654ab129b47aa437f717237ffc37c66a4716d81ac8575066939c76811eb0c6b
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64.rpm SHA-256: 8b73a9ec0d65808ee9276dca91d267968b6d17e022cc83736e21c56f6b3983c5
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: cc70f386816c057ceb390f9226bf05778d254a95977ff1a8beff187c599f4579
golang-bin-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: 2440cd4ea03a93bd1b98387d45455ca9ab64cde5640ca100f6dd887b2c663cca
golang-docs-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 9a0a85e121a5b977e9338ead0b2d7b8d3b2a1e4185adb28268fd1b676a99da58
golang-misc-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 45be57973bab1f8bf40cc27b0776c3d59800833763433a0228d28599ba18779e
golang-race-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: 05daf70fe54d9db561b43ac7fef40bfeb40f9b338dffcb4be543f009490339f9
golang-src-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 20520ab6e57eca1c8d8096af830d2b14c07754f6c39b9c523e128736524b9171
golang-tests-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: a6b8d1fba5de2e4be30a676c6e5b75a20059cf1c6bd23887ab33f2d32eb91cc0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.src.rpm SHA-256: 8eef7aad6870b35ed4ab74f72f1f2dbbbbb88501f2fce81372f48b15af3fa291
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.src.rpm SHA-256: ea43581cf0192a34bddecaf999bd4d6a2f08f6ca41a47b6ed4be46ada8bb192d
ppc64le
golang-docs-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 9a0a85e121a5b977e9338ead0b2d7b8d3b2a1e4185adb28268fd1b676a99da58
golang-misc-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 45be57973bab1f8bf40cc27b0776c3d59800833763433a0228d28599ba18779e
golang-src-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 20520ab6e57eca1c8d8096af830d2b14c07754f6c39b9c523e128736524b9171
golang-tests-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: a6b8d1fba5de2e4be30a676c6e5b75a20059cf1c6bd23887ab33f2d32eb91cc0
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le.rpm SHA-256: a65d8d67fe06c66a018a0d19d638a528cacdc3d7b6a3dce7041c41404606bdf1
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.ppc64le.rpm SHA-256: 7bc14364b4f19ae92c8dc75251f65b302725c1f3799c8fba7b6476adcb3ee0f7
golang-bin-1.15.14-12.module+el8.4.0+22323+e4b796bb.ppc64le.rpm SHA-256: 6092afcdc3dd3f1ef02d8a57a9a974bf550e3f0ce282342e816b0100aa76aa5d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm SHA-256: 82330956b947a41b6641b4a58b476507d2aadb0fb314fb775c2a12bb8786733d
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.src.rpm SHA-256: 8eef7aad6870b35ed4ab74f72f1f2dbbbbb88501f2fce81372f48b15af3fa291
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.src.rpm SHA-256: ea43581cf0192a34bddecaf999bd4d6a2f08f6ca41a47b6ed4be46ada8bb192d
x86_64
delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: ea15304bd24355b219103aaf4c774ca82ec47b9def5f4bd2c38b125ad914fe8a
delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: 94e586cbd77e5cc8b98fda58a90d5ff365ddab1d155dd5f4e0ad4eac90e7ce1f
delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm SHA-256: f654ab129b47aa437f717237ffc37c66a4716d81ac8575066939c76811eb0c6b
go-toolset-1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64.rpm SHA-256: 8b73a9ec0d65808ee9276dca91d267968b6d17e022cc83736e21c56f6b3983c5
golang-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: cc70f386816c057ceb390f9226bf05778d254a95977ff1a8beff187c599f4579
golang-bin-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: 2440cd4ea03a93bd1b98387d45455ca9ab64cde5640ca100f6dd887b2c663cca
golang-docs-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 9a0a85e121a5b977e9338ead0b2d7b8d3b2a1e4185adb28268fd1b676a99da58
golang-misc-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 45be57973bab1f8bf40cc27b0776c3d59800833763433a0228d28599ba18779e
golang-race-1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64.rpm SHA-256: 05daf70fe54d9db561b43ac7fef40bfeb40f9b338dffcb4be543f009490339f9
golang-src-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: 20520ab6e57eca1c8d8096af830d2b14c07754f6c39b9c523e128736524b9171
golang-tests-1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch.rpm SHA-256: a6b8d1fba5de2e4be30a676c6e5b75a20059cf1c6bd23887ab33f2d32eb91cc0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility