rhsa-2021_3585
Vulnerability from csaf_redhat
Published
2021-09-21 10:07
Modified
2024-09-18 14:39
Summary
Red Hat Security Advisory: go-toolset:rhel8 security update

Notes

Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3585",
        "url": "https://access.redhat.com/errata/RHSA-2021:3585"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.15.7_toolset",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_go_1.15.7_toolset"
      },
      {
        "category": "external",
        "summary": "1992006",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3585.json"
      }
    ],
    "title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
    "tracking": {
      "current_release_date": "2024-09-18T14:39:36+00:00",
      "generator": {
        "date": "2024-09-18T14:39:36+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3585",
      "initial_release_date": "2021-09-21T10:07:10+00:00",
      "revision_history": [
        {
          "date": "2021-09-21T10:07:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-09-21T10:07:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T14:39:36+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset:rhel8:8040020210909125047:5081a262",
                "product": {
                  "name": "go-toolset:rhel8:8040020210909125047:5081a262",
                  "product_id": "go-toolset:rhel8:8040020210909125047:5081a262",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8040020210909125047:5081a262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                "product": {
                  "name": "golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                  "product_id": "golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-docs@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                "product": {
                  "name": "golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                  "product_id": "golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-misc@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                "product": {
                  "name": "golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                  "product_id": "golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-src@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                "product": {
                  "name": "golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                  "product_id": "golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-tests@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
                "product": {
                  "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
                  "product_id": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
                "product": {
                  "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
                  "product_id": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
                "product": {
                  "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
                  "product_id": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
                "product": {
                  "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
                  "product_id": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
                "product": {
                  "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
                  "product_id": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src",
                "product": {
                  "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src",
                  "product_id": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
                "product": {
                  "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
                  "product_id": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
                "product": {
                  "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
                  "product_id": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
                "product": {
                  "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
                  "product_id": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
                "product": {
                  "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
                  "product_id": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
                "product": {
                  "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
                  "product_id": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
                "product": {
                  "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
                  "product_id": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
                "product": {
                  "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
                  "product_id": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
                "product": {
                  "name": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
                  "product_id": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debuginfo@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
                "product": {
                  "name": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
                  "product_id": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debugsource@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                "product": {
                  "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                  "product_id": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                "product": {
                  "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                  "product_id": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                "product": {
                  "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                  "product_id": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                "product": {
                  "name": "golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                  "product_id": "golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-race@1.15.14-2.module%2Bel8.4.0%2B12542%2Be3fec473?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
        },
        "product_reference": "go-toolset:rhel8:8040020210909125047:5081a262",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src"
        },
        "product_reference": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64"
        },
        "product_reference": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64"
        },
        "product_reference": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64"
        },
        "product_reference": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64"
        },
        "product_reference": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le"
        },
        "product_reference": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x"
        },
        "product_reference": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src"
        },
        "product_reference": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64"
        },
        "product_reference": "go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64"
        },
        "product_reference": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le"
        },
        "product_reference": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x"
        },
        "product_reference": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src"
        },
        "product_reference": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64"
        },
        "product_reference": "golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64"
        },
        "product_reference": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le"
        },
        "product_reference": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x"
        },
        "product_reference": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64"
        },
        "product_reference": "golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch"
        },
        "product_reference": "golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch"
        },
        "product_reference": "golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64 as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64"
        },
        "product_reference": "golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch"
        },
        "product_reference": "golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch as a component of go-toolset:rhel8:8040020210909125047:5081a262 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch"
        },
        "product_reference": "golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-29923",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1992006"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29923"
        },
        {
          "category": "external",
          "summary": "RHBZ#1992006",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923"
        },
        {
          "category": "external",
          "summary": "https://sick.codes/sick-2021-016/",
          "url": "https://sick.codes/sick-2021-016/"
        }
      ],
      "release_date": "2021-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3585"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-bin-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-docs-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-misc-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-race-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-src-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:go-toolset:rhel8:8040020210909125047:5081a262:golang-tests-0:1.15.14-2.module+el8.4.0+12542+e3fec473.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...