- Issued:
- 2024-11-05
- Updated:
- 2024-11-05
RHSA-2024:8876 - Security Advisory
Synopsis
Moderate: go-toolset:rhel8 security update
Type/Severity
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
- golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2292787 - CVE-2024-24790 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
CVEs
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| delve-1.22.1-1.module+el8.10.0+22223+9d99ca85.src.rpm | SHA-256: 8104bcdf341d2da0ffc11e0d0432e1f9c32b7f77a2c096ace85b3c6014c7034c |
| go-toolset-1.22.7-1.module+el8.10.0+22328+683b6a23.src.rpm | SHA-256: 18b382afd5628cd7831fc9ee49f2bdc00cd5951358fb8a4be9bb81c1ec699fe8 |
| golang-1.22.7-1.module+el8.10.0+22325+dc584f75.src.rpm | SHA-256: 702fcd36a0592fda2cc34da77e97d53ca5c2bfec9f1f151bd7ca4506cea4eeea |
| x86_64 | |
| delve-1.22.1-1.module+el8.10.0+22223+9d99ca85.x86_64.rpm | SHA-256: a9d6412af855b3bef6b6bf568f6da4affc74fcbb52e47ac4d06805c28bda1d54 |
| delve-debuginfo-1.22.1-1.module+el8.10.0+22223+9d99ca85.x86_64.rpm | SHA-256: 1637b6f1e9fc9bdd1d4a36ed5d172fa243c55023548b842fd12ef09e2dbc09e0 |
| delve-debugsource-1.22.1-1.module+el8.10.0+22223+9d99ca85.x86_64.rpm | SHA-256: 89ba5ef67914ec3c151c60954f09864cd6437a5ed67eb626e38a95c464c312dc |
| go-toolset-1.22.7-1.module+el8.10.0+22328+683b6a23.x86_64.rpm | SHA-256: cc251bfaec1cf80c9c50a9a128020c9aa21029e84e79c892aebcba0160473580 |
| golang-1.22.7-1.module+el8.10.0+22325+dc584f75.x86_64.rpm | SHA-256: b154f691a811ce0771b92edddf8c10c70f339654864bc6853c2a73c846b5624a |
| golang-bin-1.22.7-1.module+el8.10.0+22325+dc584f75.x86_64.rpm | SHA-256: bcabb0592609b35ef4bb98b27c4da851fcea879869df1548c3f5f010451497c1 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| go-toolset-1.22.7-1.module+el8.10.0+22328+683b6a23.src.rpm | SHA-256: 18b382afd5628cd7831fc9ee49f2bdc00cd5951358fb8a4be9bb81c1ec699fe8 |
| golang-1.22.7-1.module+el8.10.0+22325+dc584f75.src.rpm | SHA-256: 702fcd36a0592fda2cc34da77e97d53ca5c2bfec9f1f151bd7ca4506cea4eeea |
| s390x | |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| go-toolset-1.22.7-1.module+el8.10.0+22328+683b6a23.s390x.rpm | SHA-256: 0ae9ef690e07c602d75828b7f71e5c3ec69a3c88390b1ff3073fef3ef5076bc1 |
| golang-1.22.7-1.module+el8.10.0+22325+dc584f75.s390x.rpm | SHA-256: 05a2dd5cc8728aea011a4197a5c9fad0789445a54e9ddf4bdea6b5f02bc7a8d1 |
| golang-bin-1.22.7-1.module+el8.10.0+22325+dc584f75.s390x.rpm | SHA-256: 006b4f2fa8cee03dfc7bd435860936d5001542870fbee9648f0da80214a89b60 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| delve-1.22.1-1.module+el8.10.0+22223+9d99ca85.src.rpm | SHA-256: 8104bcdf341d2da0ffc11e0d0432e1f9c32b7f77a2c096ace85b3c6014c7034c |
| go-toolset-1.22.7-1.module+el8.10.0+22328+683b6a23.src.rpm | SHA-256: 18b382afd5628cd7831fc9ee49f2bdc00cd5951358fb8a4be9bb81c1ec699fe8 |
| golang-1.22.7-1.module+el8.10.0+22325+dc584f75.src.rpm | SHA-256: 702fcd36a0592fda2cc34da77e97d53ca5c2bfec9f1f151bd7ca4506cea4eeea |
| ppc64le | |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| delve-1.22.1-1.module+el8.10.0+22223+9d99ca85.ppc64le.rpm | SHA-256: 56c5456eb7aa1be75cbc7c6896d000e4376a1b60140a1f3aa02d54b60531c61a |
| delve-debuginfo-1.22.1-1.module+el8.10.0+22223+9d99ca85.ppc64le.rpm | SHA-256: ad2fc08fe372fb6d1fda77961f5f59fbbaa6be93b8a98bc5121d37a4b41ca219 |
| delve-debugsource-1.22.1-1.module+el8.10.0+22223+9d99ca85.ppc64le.rpm | SHA-256: 8abf1a627aaa5cb2a962fef56941d652ed38a00f1c8b0f3169b24c08daad7160 |
| go-toolset-1.22.7-1.module+el8.10.0+22328+683b6a23.ppc64le.rpm | SHA-256: dbb786888d969cf9033b5f12667f65040fed9c680d99e54004bdefe8ac834732 |
| golang-1.22.7-1.module+el8.10.0+22325+dc584f75.ppc64le.rpm | SHA-256: 14665abcef1c00e097fb11419025faa86e5dd36bfdb1f711c2505de2bec10ac5 |
| golang-bin-1.22.7-1.module+el8.10.0+22325+dc584f75.ppc64le.rpm | SHA-256: e513a6b8d9e12d7cd090e784a11560326c773223e9e5bfc0ba67fca6f6c8efd4 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| delve-1.22.1-1.module+el8.10.0+22223+9d99ca85.src.rpm | SHA-256: 8104bcdf341d2da0ffc11e0d0432e1f9c32b7f77a2c096ace85b3c6014c7034c |
| go-toolset-1.22.7-1.module+el8.10.0+22328+683b6a23.src.rpm | SHA-256: 18b382afd5628cd7831fc9ee49f2bdc00cd5951358fb8a4be9bb81c1ec699fe8 |
| golang-1.22.7-1.module+el8.10.0+22325+dc584f75.src.rpm | SHA-256: 702fcd36a0592fda2cc34da77e97d53ca5c2bfec9f1f151bd7ca4506cea4eeea |
| aarch64 | |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
| delve-1.22.1-1.module+el8.10.0+22223+9d99ca85.aarch64.rpm | SHA-256: 4f5c2ffb94662c4b5fcf6378c0564b3a5298b3182169bb31ac936bd1d82b4016 |
| delve-debuginfo-1.22.1-1.module+el8.10.0+22223+9d99ca85.aarch64.rpm | SHA-256: 8c9e763e38fb321b11c174fb4a94cf0756a45f126111cdaba27880f789e08cba |
| delve-debugsource-1.22.1-1.module+el8.10.0+22223+9d99ca85.aarch64.rpm | SHA-256: f5307d8367654494e2667cb47389ca590a52d3b48c8af1443864132d8a4325e5 |
| go-toolset-1.22.7-1.module+el8.10.0+22328+683b6a23.aarch64.rpm | SHA-256: 910140970bb384ba50b9140fa08099bfb10ec927b189700570cf6e814f4a4566 |
| golang-1.22.7-1.module+el8.10.0+22325+dc584f75.aarch64.rpm | SHA-256: da4df71350c6f829b2a9e65b519d097bd5ac046f0d3a69c01775b40361f7a343 |
| golang-bin-1.22.7-1.module+el8.10.0+22325+dc584f75.aarch64.rpm | SHA-256: f785de62aa3fb8b254ffb37e5171b866df09f3e2b1f03403db2708fafa589d26 |
| golang-docs-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 7ede8454356b41fbf822994e4aa42f14e63c465aeb8e28b270fbe9c0f29a5a27 |
| golang-misc-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 925b53ef8d231e78cb0d51f4ffbf8b52406e8eeb7f6fcf0a3e8224efa4041692 |
| golang-src-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: 79471e78105b2f4edf7d83daca601d7391628d60b66747068a9a67c694ac8dfa |
| golang-tests-1.22.7-1.module+el8.10.0+22325+dc584f75.noarch.rpm | SHA-256: a249d0b3243bb38a8f168e9eb72068ce23473fc4b4b95d3071d607a330293c63 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.