- Issued:
- 2024-10-02
- Updated:
- 2024-10-02
RHSA-2024:7502 - Security Advisory
Synopsis
Moderate: go-toolset:rhel8 security update
Type/Severity
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
- golang-fips: Golang FIPS zeroed buffer (CVE-2024-9355)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2315719 - CVE-2024-9355 golang-fips: Golang FIPS zeroed buffer
CVEs
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| delve-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.src.rpm | SHA-256: 67fc1b6b739b21e0a23c4ae593dbcf0a62553e8b51423dd2fb71b27d146dc302 |
| go-toolset-1.21.13-1.module+el8.10.0+22329+6cd5c9c6.src.rpm | SHA-256: 4d2a6c9227416d909542ba44877ec60b26b2de0078f8e916a6ff5ac357352069 |
| golang-1.21.13-3.module+el8.10.0+22345+acdd8d0e.src.rpm | SHA-256: 675b2fca75c7c15962e75047a2c7142a404eeeb6adec62a638601b6746cf3872 |
| x86_64 | |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| delve-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.x86_64.rpm | SHA-256: f584f754c2248996d2fc6a268c721605179cfa497f84138746f179d95a57519d |
| delve-debuginfo-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.x86_64.rpm | SHA-256: d43c28df817b726254bec32988ca6481218d26c3828335ed39c0b0eb06f4efae |
| delve-debugsource-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.x86_64.rpm | SHA-256: 003770e757f658730f6e5ee85470abe4a84e2051521e0a99bbf6ceda060da8ff |
| go-toolset-1.21.13-1.module+el8.10.0+22329+6cd5c9c6.x86_64.rpm | SHA-256: 0fbe0fa0334b5a8219f6cbec40600259ada906f2346d9c32bd9352f8d1d3892d |
| golang-1.21.13-3.module+el8.10.0+22345+acdd8d0e.x86_64.rpm | SHA-256: e797b5effa2b32366017bf8ace1c74fd7116722ef0a0a1f5d3e2c00e9d2dfbee |
| golang-bin-1.21.13-3.module+el8.10.0+22345+acdd8d0e.x86_64.rpm | SHA-256: cc9f6609c41cd8877ff5467291c3dc0611156cbb429071d11c419620d2f2aa33 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| go-toolset-1.21.13-1.module+el8.10.0+22329+6cd5c9c6.src.rpm | SHA-256: 4d2a6c9227416d909542ba44877ec60b26b2de0078f8e916a6ff5ac357352069 |
| golang-1.21.13-3.module+el8.10.0+22345+acdd8d0e.src.rpm | SHA-256: 675b2fca75c7c15962e75047a2c7142a404eeeb6adec62a638601b6746cf3872 |
| s390x | |
| go-toolset-1.21.13-1.module+el8.10.0+22329+6cd5c9c6.s390x.rpm | SHA-256: 16aef7533b76f2a52cfe8c84cc2cb1a01ae5d3fc36da1e7f999dea2a7d419fff |
| golang-1.21.13-3.module+el8.10.0+22345+acdd8d0e.s390x.rpm | SHA-256: 517fb1e46f9bfcbef7863bf05da6c9e34f3fee83a68e22517e600d8ac0f0005e |
| golang-bin-1.21.13-3.module+el8.10.0+22345+acdd8d0e.s390x.rpm | SHA-256: 280a3169e38273ea98592737e9584cc81ef3bf04164e3dd2068da8eca57a6855 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| delve-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.src.rpm | SHA-256: 67fc1b6b739b21e0a23c4ae593dbcf0a62553e8b51423dd2fb71b27d146dc302 |
| go-toolset-1.21.13-1.module+el8.10.0+22329+6cd5c9c6.src.rpm | SHA-256: 4d2a6c9227416d909542ba44877ec60b26b2de0078f8e916a6ff5ac357352069 |
| golang-1.21.13-3.module+el8.10.0+22345+acdd8d0e.src.rpm | SHA-256: 675b2fca75c7c15962e75047a2c7142a404eeeb6adec62a638601b6746cf3872 |
| ppc64le | |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| delve-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.ppc64le.rpm | SHA-256: 67a71586d656b14b014586fcaa0a390740ddb7f0bc9e7d8b0a54a52b862b8e79 |
| delve-debuginfo-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.ppc64le.rpm | SHA-256: 96e5b7a7fc74769573273136ffccc5ea1c814df6ffe5af718325791b92f61924 |
| delve-debugsource-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.ppc64le.rpm | SHA-256: 11c1cb55f6728fa0a3771894a784ec27d8e2ad084ba9e11f856f80737bc3a37f |
| go-toolset-1.21.13-1.module+el8.10.0+22329+6cd5c9c6.ppc64le.rpm | SHA-256: 089eb13f24a575f88625a81b6d42301f49318fa4771987475afe0baed4d1221d |
| golang-1.21.13-3.module+el8.10.0+22345+acdd8d0e.ppc64le.rpm | SHA-256: 8c58c7b3610d1856f6cf33baa2e572d5ac53c3d37537c00d71c95ca6266c1541 |
| golang-bin-1.21.13-3.module+el8.10.0+22345+acdd8d0e.ppc64le.rpm | SHA-256: 4bf74936f7e0d1b82b0143ba828384b87291f7daad7f9f700428da196d5f9edc |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| delve-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.src.rpm | SHA-256: 67fc1b6b739b21e0a23c4ae593dbcf0a62553e8b51423dd2fb71b27d146dc302 |
| go-toolset-1.21.13-1.module+el8.10.0+22329+6cd5c9c6.src.rpm | SHA-256: 4d2a6c9227416d909542ba44877ec60b26b2de0078f8e916a6ff5ac357352069 |
| golang-1.21.13-3.module+el8.10.0+22345+acdd8d0e.src.rpm | SHA-256: 675b2fca75c7c15962e75047a2c7142a404eeeb6adec62a638601b6746cf3872 |
| aarch64 | |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
| delve-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.aarch64.rpm | SHA-256: 44883246a3125674f135c671e8a2a887b7b8938835592b5f5faed5f0fc24151e |
| delve-debuginfo-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.aarch64.rpm | SHA-256: 09e2cbbcf69308e89f52f78dbdde90f2e1a210744731215471c70f6bfd456ee0 |
| delve-debugsource-1.21.2-4.module+el8.10.0+22329+6cd5c9c6.aarch64.rpm | SHA-256: 9cc0cdfdd8bd99ede7ed9da064c5e7ccdb4356be92cab785b99e148d0679d5e0 |
| go-toolset-1.21.13-1.module+el8.10.0+22329+6cd5c9c6.aarch64.rpm | SHA-256: 78989732699f03b11bf70ef7b957d18ec5cb00b57cef6cc674db87b4db2382d7 |
| golang-1.21.13-3.module+el8.10.0+22345+acdd8d0e.aarch64.rpm | SHA-256: 4b39112243136d4922a94cd1c094c3fc377079c6dc94ffc8dca4147b90295571 |
| golang-bin-1.21.13-3.module+el8.10.0+22345+acdd8d0e.aarch64.rpm | SHA-256: 16296b3b5b2145fc3ba1349144af4daa05a7edbfb9d04627c6b7f699024c5b76 |
| golang-docs-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: e7c3fd20a998b8abbed20a929fc91821d7f4c936dc31bcd0aafa513dad370401 |
| golang-misc-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 89358a8cfb62433bb9f2e8364a6dc10f0db7af5afa279cf95b3f101cff9fce5c |
| golang-src-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: ba5d233894e7e0a526ce3056f9abce2395ffaf9265eda4e2b896affacba1d4d1 |
| golang-tests-1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch.rpm | SHA-256: 7c10bb3fbfc197cf703c090c46b1c94b4df7d6a46116c32187fecf3def6a01d4 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.