ELSA-2021-3076

ELSA-2021-3076 - go-toolset:ol8 security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2021-08-12

Description


golang
[1.15.14-1]
- Rebase to go-1.15.14-1-openssl-fips
- Resolves: rhbz#1982287
- Addresses CVE-2021-34558

[1.15.13-4]
- Related: rhbz#1978567

go-toolset
[1.15.14-1]
- Rebase to go-1.15.14-1-openssl-fips
- Resolves: rhbz#1982287
- Addresses CVE-2021-34558

[1.15.13-2]
- Related: rhbz#1978567


Related CVEs


CVE-2021-27918
CVE-2021-31525
CVE-2021-34558
CVE-2021-33196

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) delve-1.5.0-2.0.1.module+el8.4.0+20021+8a86d991.src.rpm5feb49254071af3676a18ab6870262bd-
go-toolset-1.15.14-1.module+el8.4.0+20290+7af514f4.src.rpmd5d86e9de7d5e64bb7d60d30f25e4976-
golang-1.15.14-1.module+el8.4.0+20290+7af514f4.src.rpma1e1ccd4963d6bde5a6f4ce1b4e93bc4-
go-toolset-1.15.14-1.module+el8.4.0+20290+7af514f4.aarch64.rpm0df65cff3848a0f8858d5d24f33dadac-
golang-1.15.14-1.module+el8.4.0+20290+7af514f4.aarch64.rpma63e5b4b2ad36440807d0a556fd9427a-
golang-bin-1.15.14-1.module+el8.4.0+20290+7af514f4.aarch64.rpm0e1b495478a0556e91c41b2d67c56a7e-
golang-docs-1.15.14-1.module+el8.4.0+20290+7af514f4.noarch.rpm122272ca0bf367c9e98f1f8cf636015b-
golang-misc-1.15.14-1.module+el8.4.0+20290+7af514f4.noarch.rpmc9c6e264bd538af9faade40bb1dc2622-
golang-src-1.15.14-1.module+el8.4.0+20290+7af514f4.noarch.rpmc355ad7d97ce04794d77df8bbde22968-
golang-tests-1.15.14-1.module+el8.4.0+20290+7af514f4.noarch.rpmdd9395db5330dfb58a692cc345d2b967-
Oracle Linux 8 (x86_64) delve-1.5.0-2.0.1.module+el8.4.0+20021+8a86d991.src.rpm5feb49254071af3676a18ab6870262bd-
go-toolset-1.15.14-1.module+el8.4.0+20290+7af514f4.src.rpmd5d86e9de7d5e64bb7d60d30f25e4976-
golang-1.15.14-1.module+el8.4.0+20290+7af514f4.src.rpma1e1ccd4963d6bde5a6f4ce1b4e93bc4-
delve-1.5.0-2.0.1.module+el8.4.0+20021+8a86d991.x86_64.rpm5e5a65f3fa33df7c28d3db82dfdff3ad-
go-toolset-1.15.14-1.module+el8.4.0+20290+7af514f4.x86_64.rpmd95cf42c9f10d4cd15638921a84c8662-
golang-1.15.14-1.module+el8.4.0+20290+7af514f4.x86_64.rpmd5a211196e130efe0c15318d3e7d1016-
golang-bin-1.15.14-1.module+el8.4.0+20290+7af514f4.x86_64.rpmcc2c2fda96c6a1c8344d3cdb03db58d0-
golang-docs-1.15.14-1.module+el8.4.0+20290+7af514f4.noarch.rpm122272ca0bf367c9e98f1f8cf636015b-
golang-misc-1.15.14-1.module+el8.4.0+20290+7af514f4.noarch.rpmc9c6e264bd538af9faade40bb1dc2622-
golang-race-1.15.14-1.module+el8.4.0+20290+7af514f4.x86_64.rpm34cf5de94816cfdb80df8455de1a6412-
golang-src-1.15.14-1.module+el8.4.0+20290+7af514f4.noarch.rpmc355ad7d97ce04794d77df8bbde22968-
golang-tests-1.15.14-1.module+el8.4.0+20290+7af514f4.noarch.rpmdd9395db5330dfb58a692cc345d2b967-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete