rhsa-2021_4156
Vulnerability from csaf_redhat
Published
2021-11-09 17:49
Modified
2024-09-18 04:20
Summary
Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update

Notes

Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The following packages have been upgraded to a later upstream version: golang (1.16.7). (BZ#1938071) Security Fix(es): * golang: net: lookup functions may return invalid host names (CVE-2021-33195) * golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197) * golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198) * golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nThe following packages have been upgraded to a later upstream version: golang (1.16.7). (BZ#1938071)\n\nSecurity Fix(es):\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:4156",
        "url": "https://access.redhat.com/errata/RHSA-2021:4156"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "category": "external",
        "summary": "1972825",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972825"
      },
      {
        "category": "external",
        "summary": "1976168",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976168"
      },
      {
        "category": "external",
        "summary": "1979100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979100"
      },
      {
        "category": "external",
        "summary": "1989564",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564"
      },
      {
        "category": "external",
        "summary": "1989570",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570"
      },
      {
        "category": "external",
        "summary": "1989575",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575"
      },
      {
        "category": "external",
        "summary": "1995656",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_4156.json"
      }
    ],
    "title": "Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-18T04:20:33+00:00",
      "generator": {
        "date": "2024-09-18T04:20:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:4156",
      "initial_release_date": "2021-11-09T17:49:22+00:00",
      "revision_history": [
        {
          "date": "2021-11-09T17:49:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-11-09T17:49:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:20:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset:rhel8:8050020210817155413:8aa62369",
                "product": {
                  "name": "go-toolset:rhel8:8050020210817155413:8aa62369",
                  "product_id": "go-toolset:rhel8:8050020210817155413:8aa62369",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8050020210817155413:8aa62369"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                "product": {
                  "name": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                  "product_id": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-docs@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                "product": {
                  "name": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                  "product_id": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-misc@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                "product": {
                  "name": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                  "product_id": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-src@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                "product": {
                  "name": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                  "product_id": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-tests@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
                "product": {
                  "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
                  "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
                "product": {
                  "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
                  "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
                "product": {
                  "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
                  "product_id": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
                "product": {
                  "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
                  "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
                "product": {
                  "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
                  "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
                "product": {
                  "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
                  "product_id": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
                "product": {
                  "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
                  "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
                "product": {
                  "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
                  "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
                "product": {
                  "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
                  "product_id": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
                "product": {
                  "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
                  "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
                "product": {
                  "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
                  "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
                "product": {
                  "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
                  "product_id": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                "product": {
                  "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_id": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                "product": {
                  "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_id": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debuginfo@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                "product": {
                  "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_id": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debugsource@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                "product": {
                  "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                  "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                "product": {
                  "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                  "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                "product": {
                  "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                  "product_id": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                "product": {
                  "name": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                  "product_id": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-race@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
        },
        "product_reference": "go-toolset:rhel8:8050020210817155413:8aa62369",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src"
        },
        "product_reference": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64"
        },
        "product_reference": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64"
        },
        "product_reference": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64"
        },
        "product_reference": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64"
        },
        "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le"
        },
        "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x"
        },
        "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src"
        },
        "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64"
        },
        "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64"
        },
        "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le"
        },
        "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x"
        },
        "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src"
        },
        "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64"
        },
        "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64"
        },
        "product_reference": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le"
        },
        "product_reference": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x"
        },
        "product_reference": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64"
        },
        "product_reference": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
        },
        "product_reference": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
        },
        "product_reference": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64"
        },
        "product_reference": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
        },
        "product_reference": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
        },
        "product_reference": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33195",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989564"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: lookup functions may return invalid host names",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989564",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-05-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: lookup functions may return invalid host names"
    },
    {
      "cve": "CVE-2021-33197",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989570"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989570",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty"
    },
    {
      "cve": "CVE-2021-33198",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989575"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989575",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents"
    },
    {
      "cve": "CVE-2021-36221",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1995656"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash.  The highest threat from this vulnerability is to Availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
          "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "RHBZ#1995656",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk",
          "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk"
        }
      ],
      "release_date": "2021-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4156"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch",
            "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...