ELSA-2024-1962

ELSA-2024-1962 - go-toolset:ol8 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2024-04-23

Description


delve
golang
[1.20.12-8]
- Update sources file
- Related: RHEL-27928

[1.20.12-7]
- Fix CVE-2024-1394
- Resolves: RHEL-27928

[1.20.12-6]
- Fix CVE-2023-45288
- Resolves: RHEL-31914
go-toolset


Related CVEs


CVE-2023-45288

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) delve-1.20.2-1.0.1.module+el8.9.0+90001+52c302fe.src.rpm4de6d0d9f07ee6d59e30def2be4ce98b-ol8_aarch64_appstream
go-toolset-1.20.12-1.module+el8.9.0+90189+385a1f8c.src.rpmb2b3bed74a80fffd329166169c22e55c-ol8_aarch64_appstream
golang-1.20.12-8.module+el8.9.0+90310+35919188.src.rpmfd7147ba8bd6d9dab72df7cdc67e1d2a-ol8_aarch64_appstream
go-toolset-1.20.12-1.module+el8.9.0+90189+385a1f8c.aarch64.rpm8990e071677d3c13d98b3f6993b0da04-ol8_aarch64_appstream
golang-1.20.12-8.module+el8.9.0+90310+35919188.aarch64.rpmcc3c6ef6ea750d692753e516c9b81ac0-ol8_aarch64_appstream
golang-bin-1.20.12-8.module+el8.9.0+90310+35919188.aarch64.rpm385841b566a46a7865cc5309c936e570-ol8_aarch64_appstream
golang-docs-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm94c413c4ec2317b289e4b76d55cd1440-ol8_aarch64_appstream
golang-misc-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpma6a7837ff878584fafbe4f8bf801a92d-ol8_aarch64_appstream
golang-src-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm2bbe27d7bc8cda75b3f694536db1df50-ol8_aarch64_appstream
golang-tests-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpmda83da6a3e967ea3caea50b23e8038b9-ol8_aarch64_appstream
Oracle Linux 8 (x86_64) delve-1.20.2-1.0.1.module+el8.9.0+90001+52c302fe.src.rpm4de6d0d9f07ee6d59e30def2be4ce98b-ol8_x86_64_appstream
go-toolset-1.20.12-1.module+el8.9.0+90189+385a1f8c.src.rpmb2b3bed74a80fffd329166169c22e55c-ol8_x86_64_appstream
golang-1.20.12-8.module+el8.9.0+90310+35919188.src.rpmfd7147ba8bd6d9dab72df7cdc67e1d2a-ol8_x86_64_appstream
delve-1.20.2-1.0.1.module+el8.9.0+90001+52c302fe.x86_64.rpm7d04163bad34063fde89db07464ab44f-ol8_x86_64_appstream
go-toolset-1.20.12-1.module+el8.9.0+90189+385a1f8c.x86_64.rpma7d9cabb2c23012bab349914c8204a31-ol8_x86_64_appstream
golang-1.20.12-8.module+el8.9.0+90310+35919188.x86_64.rpm2316a9d7ddffe47aa36706b5a8548456-ol8_x86_64_appstream
golang-bin-1.20.12-8.module+el8.9.0+90310+35919188.x86_64.rpmffd9de3154446cd66362540aa4dde620-ol8_x86_64_appstream
golang-docs-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm94c413c4ec2317b289e4b76d55cd1440-ol8_x86_64_appstream
golang-misc-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpma6a7837ff878584fafbe4f8bf801a92d-ol8_x86_64_appstream
golang-src-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm2bbe27d7bc8cda75b3f694536db1df50-ol8_x86_64_appstream
golang-tests-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpmda83da6a3e967ea3caea50b23e8038b9-ol8_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete