rhsa-2021_5160
Vulnerability from csaf_redhat
Published
2021-12-15 16:33
Modified
2024-09-18 04:46
Summary
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

Notes

Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716) * golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Rebase Go to 1.16.12 (BZ#2031125)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Rebase Go to 1.16.12 (BZ#2031125)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:5160",
        "url": "https://access.redhat.com/errata/RHSA-2021:5160"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2030801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
      },
      {
        "category": "external",
        "summary": "2030806",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_5160.json"
      }
    ],
    "title": "Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T04:46:34+00:00",
      "generator": {
        "date": "2024-09-18T04:46:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:5160",
      "initial_release_date": "2021-12-15T16:33:39+00:00",
      "revision_history": [
        {
          "date": "2021-12-15T16:33:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-12-15T16:33:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:46:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset:rhel8:8050020211211004557:70889296",
                "product": {
                  "name": "go-toolset:rhel8:8050020211211004557:70889296",
                  "product_id": "go-toolset:rhel8:8050020211211004557:70889296",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8050020211211004557:70889296"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                "product": {
                  "name": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                  "product_id": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-docs@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                "product": {
                  "name": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                  "product_id": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-misc@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                "product": {
                  "name": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                  "product_id": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-src@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                "product": {
                  "name": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                  "product_id": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-tests@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
                "product": {
                  "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
                  "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
                "product": {
                  "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
                  "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
                "product": {
                  "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
                  "product_id": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
                "product": {
                  "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
                  "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
                "product": {
                  "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
                  "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
                "product": {
                  "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
                  "product_id": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
                "product": {
                  "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
                  "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
                "product": {
                  "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
                  "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
                "product": {
                  "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
                  "product_id": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
                "product": {
                  "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
                  "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
                "product": {
                  "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
                  "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
                "product": {
                  "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
                  "product_id": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                "product": {
                  "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_id": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                "product": {
                  "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_id": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debuginfo@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                "product": {
                  "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_id": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debugsource@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                "product": {
                  "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                  "product_id": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                "product": {
                  "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                  "product_id": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                "product": {
                  "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                  "product_id": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                "product": {
                  "name": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                  "product_id": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-race@1.16.12-1.module%2Bel8.5.0%2B13637%2B960c7771?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
        },
        "product_reference": "go-toolset:rhel8:8050020211211004557:70889296",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src"
        },
        "product_reference": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64"
        },
        "product_reference": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64"
        },
        "product_reference": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64"
        },
        "product_reference": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64"
        },
        "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le"
        },
        "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x"
        },
        "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src"
        },
        "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64"
        },
        "product_reference": "go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64"
        },
        "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le"
        },
        "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x"
        },
        "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src"
        },
        "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64"
        },
        "product_reference": "golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64"
        },
        "product_reference": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le"
        },
        "product_reference": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x"
        },
        "product_reference": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64"
        },
        "product_reference": "golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
        },
        "product_reference": "golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
        },
        "product_reference": "golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64 as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64"
        },
        "product_reference": "golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
        },
        "product_reference": "golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch as a component of go-toolset:rhel8:8050020211211004557:70889296 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
        },
        "product_reference": "golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-44716",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: limit growth of header canonicalization cache",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k",
          "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5160"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http: limit growth of header canonicalization cache"
    },
    {
      "cve": "CVE-2021-44717",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030806"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
          "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030806",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k",
          "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5160"
        },
        {
          "category": "workaround",
          "details": "This bug can be mitigated by raising the per-process file descriptor limit.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:go-toolset-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.src",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.aarch64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.ppc64le",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.s390x",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-bin-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-docs-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-misc-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-race-0:1.16.12-1.module+el8.5.0+13637+960c7771.x86_64",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-src-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch",
            "AppStream-8.5.0.Z.MAIN:go-toolset:rhel8:8050020211211004557:70889296:golang-tests-0:1.16.12-1.module+el8.5.0+13637+960c7771.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...