- Issued:
- 2025-04-10
- Updated:
- 2025-04-10
RHSA-2025:3772 - Security Advisory
Synopsis
Moderate: go-toolset:rhel8 security update
Type/Severity
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
- golang: crypto/x509: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints (CVE-2024-45341)
- golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2341750 - CVE-2024-45341 golang: crypto/x509: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints
- BZ - 2341751 - CVE-2024-45336 golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: f2cc1f7ce0ff833db04bb5b97d495bebb38525cf034f0ac7d5abbffd3468bd04 |
| go-toolset-1.23.6-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: f7db9f33a706444f6b51f46ed0d250cf6bf905ca117fe827b38a48cfd157d1a4 |
| golang-1.23.6-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: da4c25b57a92457c1dd29297864bcabad04c383fddc5360299da6c5352cee852 |
| x86_64 | |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm | SHA-256: 5882a0cfa7eb18396621d8783f062a506ae6977d9a5a29e9c05ae7e5fd93dc8a |
| delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm | SHA-256: 0eebebbed117c0b0e191bb086b8785f0ff982d89717733d2a711bcf66a0f7176 |
| delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm | SHA-256: fc3f176322bdd65942d986bb5da347e89c7392164ea225ef522905e9452d37a2 |
| go-toolset-1.23.6-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm | SHA-256: a1324422aff2247fbaa592a144e2d9c9b1721378cc38690dac8b7a0dfa04dc14 |
| golang-1.23.6-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm | SHA-256: d0db4eb4c68484fcfa0442b8232b836f3850a60d7da889653a3c99a7c8e37e18 |
| golang-bin-1.23.6-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm | SHA-256: 63c24307dbaeae9e5cdedb38d32bdb86aa46739a54e41aff44ddcb043eea08d3 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| go-toolset-1.23.6-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: f7db9f33a706444f6b51f46ed0d250cf6bf905ca117fe827b38a48cfd157d1a4 |
| golang-1.23.6-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: da4c25b57a92457c1dd29297864bcabad04c383fddc5360299da6c5352cee852 |
| s390x | |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| go-toolset-1.23.6-1.module+el8.10.0+22945+b2c96a17.s390x.rpm | SHA-256: cae6aa6d7fe1f8d59db9c9f21b5ce385556f11127079aaf85d75b35ca97032fa |
| golang-1.23.6-1.module+el8.10.0+22945+b2c96a17.s390x.rpm | SHA-256: a933cbcd9d3dc4304b596fa218765b2826efac694c3a5f39002beacfd78af147 |
| golang-bin-1.23.6-1.module+el8.10.0+22945+b2c96a17.s390x.rpm | SHA-256: 9a4fa6a2e22a45eef5b8d931a0ed2465f8398d3cc69c50388b8bad591f2ac404 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: f2cc1f7ce0ff833db04bb5b97d495bebb38525cf034f0ac7d5abbffd3468bd04 |
| go-toolset-1.23.6-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: f7db9f33a706444f6b51f46ed0d250cf6bf905ca117fe827b38a48cfd157d1a4 |
| golang-1.23.6-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: da4c25b57a92457c1dd29297864bcabad04c383fddc5360299da6c5352cee852 |
| ppc64le | |
| delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm | SHA-256: 65c9cfbedd22a0a4c00e0cbc2b3674e259c5233937e7292f72b009b4eb882e4b |
| delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm | SHA-256: 7259c25a4280b9d2d914697a4692e59a40de21cf74d3ef63af7351724098094b |
| delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm | SHA-256: f7e2adc3bf71a3a4b2d1183a746307db9d3884b4915f8dfbb9a30a3ebbedb5eb |
| go-toolset-1.23.6-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm | SHA-256: bdc242e8669e3abce316bff18a2b73e0d30709b5789301ed0edf08f429e649e5 |
| golang-1.23.6-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm | SHA-256: d99ba7b7117a2f42d534eaa4ef45242f371bfb7a77a9319704f99921454f3aaa |
| golang-bin-1.23.6-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm | SHA-256: 05f182c926154d621c1f942da936bb53d16aa6523cf17b0479b0b2d33cf78e2a |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: f2cc1f7ce0ff833db04bb5b97d495bebb38525cf034f0ac7d5abbffd3468bd04 |
| go-toolset-1.23.6-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: f7db9f33a706444f6b51f46ed0d250cf6bf905ca117fe827b38a48cfd157d1a4 |
| golang-1.23.6-1.module+el8.10.0+22945+b2c96a17.src.rpm | SHA-256: da4c25b57a92457c1dd29297864bcabad04c383fddc5360299da6c5352cee852 |
| aarch64 | |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm | SHA-256: 99335542a8129ded4ecd8a2f6f23c70cd5503468c58dd461bdf47ae1e55ab086 |
| delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm | SHA-256: 0403dc76b309407f7f05c32f0cff54ef34607fcb2eb46e65b6f379428202f07f |
| delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm | SHA-256: 45f6715a8c2e817b385a5c7a94bd75580307a73fdc47cb8a935926250ca91fd3 |
| go-toolset-1.23.6-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm | SHA-256: ada5791151dc0860b5ba594e2d6a6ca08b2442666f2408a9d7f10e479aee517c |
| golang-1.23.6-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm | SHA-256: 521539107cee49ef3c3a853496c77c3481ca71c1c9b57c541393e6fd178f2a73 |
| golang-bin-1.23.6-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm | SHA-256: 23667c948b1b6020962270defcc30cfdaa1b8f1cbac1f247d2241dd421583cde |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
| golang-docs-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: faa552bd5bd0915cae55ed8146e6ea26c0f160262f26f9e6780db415bb14b7de |
| golang-misc-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: d7a6dc09fe17c1b4378513f0133257bc661ba4ad2235bfe98083cb596dd3af00 |
| golang-src-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 654ef2cb3e067bceb9ea88f1751ebe1987c787242db65198c6fc25469f1aba06 |
| golang-tests-1.23.6-1.module+el8.10.0+22945+b2c96a17.noarch.rpm | SHA-256: 8f68b93fbba94f2cbacdabd301a8f1857897bf1cf16b115a9b86fa6074834948 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.